Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-21839 (GCVE-0-2025-21839)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
► | Linux | Linux |
Version: d67668e9dd76d98136048935723947156737932b Version: d67668e9dd76d98136048935723947156737932b Version: d67668e9dd76d98136048935723947156737932b Version: d67668e9dd76d98136048935723947156737932b Version: d67668e9dd76d98136048935723947156737932b Version: d67668e9dd76d98136048935723947156737932b |
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "arch/x86/include/asm/kvm-x86-ops.h", "arch/x86/include/asm/kvm_host.h", "arch/x86/kvm/svm/svm.c", "arch/x86/kvm/vmx/main.c", "arch/x86/kvm/vmx/vmx.c", "arch/x86/kvm/vmx/x86_ops.h", "arch/x86/kvm/x86.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "9efb2b99b96c86664bbdbdd2cdb354ac9627eb20", "status": "affected", "version": "d67668e9dd76d98136048935723947156737932b", "versionType": "git" }, { "lessThan": "93eeb6df1605b3a24f38afdba7ab903ba6b64133", "status": "affected", "version": "d67668e9dd76d98136048935723947156737932b", "versionType": "git" }, { "lessThan": "a1723e9c53fe6431415be19302a56543daf503f5", "status": "affected", "version": "d67668e9dd76d98136048935723947156737932b", "versionType": "git" }, { "lessThan": "4eb063de686bfcdfd03a8c801d1bbe87d2d5eb55", "status": "affected", "version": "d67668e9dd76d98136048935723947156737932b", "versionType": "git" }, { "lessThan": "d456de38d9eb753a4e9fde053c18d4ef8e485339", "status": "affected", "version": "d67668e9dd76d98136048935723947156737932b", "versionType": "git" }, { "lessThan": "c2fee09fc167c74a64adb08656cb993ea475197e", "status": "affected", "version": "d67668e9dd76d98136048935723947156737932b", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "arch/x86/include/asm/kvm-x86-ops.h", "arch/x86/include/asm/kvm_host.h", "arch/x86/kvm/svm/svm.c", "arch/x86/kvm/vmx/main.c", "arch/x86/kvm/vmx/vmx.c", "arch/x86/kvm/vmx/x86_ops.h", "arch/x86/kvm/x86.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.7" }, { "lessThan": "5.7", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.182", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.138", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.90", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.16", "versionType": "semver" }, { "lessThanOrEqual": "6.13.*", "status": "unaffected", "version": "6.13.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.14", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.182", "versionStartIncluding": "5.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.138", "versionStartIncluding": "5.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6.90", "versionStartIncluding": "5.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.16", "versionStartIncluding": "5.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.13.4", "versionStartIncluding": "5.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14", "versionStartIncluding": "5.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop\n\nMove the conditional loading of hardware DR6 with the guest\u0027s DR6 value\nout of the core .vcpu_run() loop to fix a bug where KVM can load hardware\nwith a stale vcpu-\u003earch.dr6.\n\nWhen the guest accesses a DR and host userspace isn\u0027t debugging the guest,\nKVM disables DR interception and loads the guest\u0027s values into hardware on\nVM-Enter and saves them on VM-Exit. This allows the guest to access DRs\nat will, e.g. so that a sequence of DR accesses to configure a breakpoint\nonly generates one VM-Exit.\n\nFor DR0-DR3, the logic/behavior is identical between VMX and SVM, and also\nidentical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest)\nand KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading\nDR0-DR3 in common code, _outside_ of the core kvm_x86_ops.vcpu_run() loop.\n\nBut for DR6, the guest\u0027s value doesn\u0027t need to be loaded into hardware for\nKVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas\nVMX requires software to manually load the guest value, and so loading the\nguest\u0027s value into DR6 is handled by {svm,vmx}_vcpu_run(), i.e. is done\n_inside_ the core run loop.\n\nUnfortunately, saving the guest values on VM-Exit is initiated by common\nx86, again outside of the core run loop. If the guest modifies DR6 (in\nhardware, when DR interception is disabled), and then the next VM-Exit is\na fastpath VM-Exit, KVM will reload hardware DR6 with vcpu-\u003earch.dr6 and\nclobber the guest\u0027s actual value.\n\nThe bug shows up primarily with nested VMX because KVM handles the VMX\npreemption timer in the fastpath, and the window between hardware DR6\nbeing modified (in guest context) and DR6 being read by guest software is\norders of magnitude larger in a nested setup. E.g. in non-nested, the\nVMX preemption timer would need to fire precisely between #DB injection\nand the #DB handler\u0027s read of DR6, whereas with a KVM-on-KVM setup, the\nwindow where hardware DR6 is \"dirty\" extends all the way from L1 writing\nDR6 to VMRESUME (in L1).\n\n L1\u0027s view:\n ==========\n \u003cL1 disables DR interception\u003e\n CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0\n A: L1 Writes DR6\n CPU 0/KVM-7289 [023] d.... 2925.640963: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff1\n\n B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec\n\n D: L1 reads DR6, arch.dr6 = 0\n CPU 0/KVM-7289 [023] d.... 2925.640969: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0\n L2 reads DR6, L1 disables DR interception\n CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216\n CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0\n\n CPU 0/KVM-7289 [023] d.... 2925.640983: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff0\n\n L2 detects failure\n CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT\n L1 reads DR6 (confirms failure)\n CPU 0/KVM-7289 [023] d.... 2925.640990: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n L0\u0027s view:\n ==========\n L2 reads DR6, arch.dr6 = 0\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n\n L2 =\u003e L1 nested VM-Exit\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216\n\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.\n---truncated---" } ], "providerMetadata": { "dateUpdated": "2025-05-09T08:06:11.288Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/9efb2b99b96c86664bbdbdd2cdb354ac9627eb20" }, { "url": "https://git.kernel.org/stable/c/93eeb6df1605b3a24f38afdba7ab903ba6b64133" }, { "url": "https://git.kernel.org/stable/c/a1723e9c53fe6431415be19302a56543daf503f5" }, { "url": "https://git.kernel.org/stable/c/4eb063de686bfcdfd03a8c801d1bbe87d2d5eb55" }, { "url": "https://git.kernel.org/stable/c/d456de38d9eb753a4e9fde053c18d4ef8e485339" }, { "url": "https://git.kernel.org/stable/c/c2fee09fc167c74a64adb08656cb993ea475197e" } ], "title": "KVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-21839", "datePublished": "2025-03-07T09:09:58.220Z", "dateReserved": "2024-12-29T08:45:45.777Z", "dateUpdated": "2025-05-09T08:06:11.288Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-21839\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-03-07T09:15:16.923\",\"lastModified\":\"2025-05-09T08:15:19.130\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nKVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop\\n\\nMove the conditional loading of hardware DR6 with the guest\u0027s DR6 value\\nout of the core .vcpu_run() loop to fix a bug where KVM can load hardware\\nwith a stale vcpu-\u003earch.dr6.\\n\\nWhen the guest accesses a DR and host userspace isn\u0027t debugging the guest,\\nKVM disables DR interception and loads the guest\u0027s values into hardware on\\nVM-Enter and saves them on VM-Exit. This allows the guest to access DRs\\nat will, e.g. so that a sequence of DR accesses to configure a breakpoint\\nonly generates one VM-Exit.\\n\\nFor DR0-DR3, the logic/behavior is identical between VMX and SVM, and also\\nidentical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest)\\nand KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading\\nDR0-DR3 in common code, _outside_ of the core kvm_x86_ops.vcpu_run() loop.\\n\\nBut for DR6, the guest\u0027s value doesn\u0027t need to be loaded into hardware for\\nKVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas\\nVMX requires software to manually load the guest value, and so loading the\\nguest\u0027s value into DR6 is handled by {svm,vmx}_vcpu_run(), i.e. is done\\n_inside_ the core run loop.\\n\\nUnfortunately, saving the guest values on VM-Exit is initiated by common\\nx86, again outside of the core run loop. If the guest modifies DR6 (in\\nhardware, when DR interception is disabled), and then the next VM-Exit is\\na fastpath VM-Exit, KVM will reload hardware DR6 with vcpu-\u003earch.dr6 and\\nclobber the guest\u0027s actual value.\\n\\nThe bug shows up primarily with nested VMX because KVM handles the VMX\\npreemption timer in the fastpath, and the window between hardware DR6\\nbeing modified (in guest context) and DR6 being read by guest software is\\norders of magnitude larger in a nested setup. E.g. in non-nested, the\\nVMX preemption timer would need to fire precisely between #DB injection\\nand the #DB handler\u0027s read of DR6, whereas with a KVM-on-KVM setup, the\\nwindow where hardware DR6 is \\\"dirty\\\" extends all the way from L1 writing\\nDR6 to VMRESUME (in L1).\\n\\n L1\u0027s view:\\n ==========\\n \u003cL1 disables DR interception\u003e\\n CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0\\n A: L1 Writes DR6\\n CPU 0/KVM-7289 [023] d.... 2925.640963: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff1\\n\\n B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec\\n\\n D: L1 reads DR6, arch.dr6 = 0\\n CPU 0/KVM-7289 [023] d.... 2925.640969: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\\n\\n CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0\\n L2 reads DR6, L1 disables DR interception\\n CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216\\n CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0\\n\\n CPU 0/KVM-7289 [023] d.... 2925.640983: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff0\\n\\n L2 detects failure\\n CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT\\n L1 reads DR6 (confirms failure)\\n CPU 0/KVM-7289 [023] d.... 2925.640990: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\\n\\n L0\u0027s view:\\n ==========\\n L2 reads DR6, arch.dr6 = 0\\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\\n\\n L2 =\u003e L1 nested VM-Exit\\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216\\n\\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23\\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD\\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23\\n CPU 23/KVM-5046 [001] d.... 3410.\\n---truncated---\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: KVM: x86: Cargar DR6 con valor de invitado solo antes de ingresar al bucle .vcpu_run() Mueva la carga condicional de DR6 de hardware con el valor DR6 del invitado fuera del bucle .vcpu_run() del n\u00facleo para corregir un error en el que KVM puede cargar hardware con un vcpu-\u0026gt;arch.dr6 obsoleto. Cuando el invitado accede a un DR y el espacio de usuario del host no est\u00e1 depurando el invitado, KVM deshabilita la intercepci\u00f3n de DR y carga los valores del invitado en el hardware en VM-Enter y los guarda en VM-Exit. Esto permite que el invitado acceda a los DR a voluntad, por ejemplo, para que una secuencia de accesos a DR para configurar un punto de interrupci\u00f3n solo genere una VM-Exit. Para DR0-DR3, la l\u00f3gica/comportamiento es id\u00e9ntico entre VMX y SVM, y tambi\u00e9n id\u00e9ntico entre KVM_DEBUGREG_BP_ENABLED (depuraci\u00f3n del invitado en el espacio de usuario) y KVM_DEBUGREG_WONT_EXIT (invitado que utiliza DR), y por lo tanto KVM gestiona la carga de DR0-DR3 en c\u00f3digo com\u00fan, _fuera_ del bucle kvm_x86_ops.vcpu_run() central. Pero para DR6, el valor del invitado no necesita cargarse en el hardware para KVM_DEBUGREG_BP_ENABLED, y SVM proporciona un campo VMCB dedicado, mientras que VMX requiere software para cargar manualmente el valor del invitado, y por lo tanto, la carga del valor del invitado en DR6 es gestionada por {svm,vmx}_vcpu_run(), es decir, se realiza _dentro_ del bucle de ejecuci\u00f3n central. Desafortunadamente, guardar los valores del invitado en VM-Exit lo inicia el x86 com\u00fan, nuevamente fuera del bucle de ejecuci\u00f3n central. Si el invitado modifica DR6 (en hardware, cuando la intercepci\u00f3n de DR est\u00e1 deshabilitada), y luego la siguiente salida de VM es una salida de VM de ruta r\u00e1pida, KVM volver\u00e1 a cargar el DR6 de hardware con vcpu-\u0026gt;arch.dr6 y destruir\u00e1 el valor real del invitado. El error aparece principalmente con VMX anidado porque KVM maneja el temporizador de preempci\u00f3n de VMX en la ruta r\u00e1pida, y la ventana entre la modificaci\u00f3n del DR6 de hardware (en el contexto del invitado) y la lectura del DR6 por parte del software del invitado es \u00f3rdenes de magnitud m\u00e1s grande en una configuraci\u00f3n anidada. Por ejemplo, en una configuraci\u00f3n no anidada, el temporizador de preempci\u00f3n de VMX deber\u00eda activarse precisamente entre la inyecci\u00f3n de #DB y la lectura de DR6 por parte del controlador #DB, mientras que con una configuraci\u00f3n KVM sobre KVM, la ventana donde el DR6 de hardware est\u00e1 \\\"sucio\\\" se extiende desde L1 escribiendo DR6 a VMRESUME (en L1). Vista de L1: ========== CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0 A: L1 escribe DR6 CPU 0/KVM-7289 [023] d.... 2925.640963: : Establecer DR, DR6 = 0xffff0ff1 B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 motivo EXTERNAL_INTERRUPT intr_info 0x800000ec D: L1 lee DR6, arch.dr6 = 0 CPU 0/KVM-7289 [023] d.... 2925.640969: : Sincronizar DR, DR6 = 0xffff0ff0 CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0 L2 lee DR6, L1 deshabilita la intercepci\u00f3n de DR CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 motivo DR_ACCESS info1 0x0000000000000216 CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0 CPU 0/KVM-7289 [023] d.... 2925.640983: : Establecer DRs, DR6 = 0xffff0ff0 L2 detecta falla CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 motivo HLT L1 lee DR6 (confirma falla) CPU 0/KVM-7289 [023] d.... 2925.640990: : Sincronizar DRs, DR6 = 0xffff0ff0 Vista de L0: ========== L2 lee DR6, arch.dr6 = 0 CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 motivo DR_ACCESS info1 0x0000000000000216 CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 motivo DR_ACCESS info1 0x0000000000000216 L2 =\u0026gt; L1 anidada VM-Salir CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: motivo: DR_ACCESS ext_inf1: 0x000000000000216 CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23 CPU 23/KVM-5046 [001] d.... 3410.005611: ---truncado---\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/4eb063de686bfcdfd03a8c801d1bbe87d2d5eb55\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/93eeb6df1605b3a24f38afdba7ab903ba6b64133\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/9efb2b99b96c86664bbdbdd2cdb354ac9627eb20\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/a1723e9c53fe6431415be19302a56543daf503f5\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/c2fee09fc167c74a64adb08656cb993ea475197e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d456de38d9eb753a4e9fde053c18d4ef8e485339\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
fkie_cve-2025-21839
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/4eb063de686bfcdfd03a8c801d1bbe87d2d5eb55 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/93eeb6df1605b3a24f38afdba7ab903ba6b64133 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/9efb2b99b96c86664bbdbdd2cdb354ac9627eb20 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/a1723e9c53fe6431415be19302a56543daf503f5 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/c2fee09fc167c74a64adb08656cb993ea475197e | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/d456de38d9eb753a4e9fde053c18d4ef8e485339 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop\n\nMove the conditional loading of hardware DR6 with the guest\u0027s DR6 value\nout of the core .vcpu_run() loop to fix a bug where KVM can load hardware\nwith a stale vcpu-\u003earch.dr6.\n\nWhen the guest accesses a DR and host userspace isn\u0027t debugging the guest,\nKVM disables DR interception and loads the guest\u0027s values into hardware on\nVM-Enter and saves them on VM-Exit. This allows the guest to access DRs\nat will, e.g. so that a sequence of DR accesses to configure a breakpoint\nonly generates one VM-Exit.\n\nFor DR0-DR3, the logic/behavior is identical between VMX and SVM, and also\nidentical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest)\nand KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading\nDR0-DR3 in common code, _outside_ of the core kvm_x86_ops.vcpu_run() loop.\n\nBut for DR6, the guest\u0027s value doesn\u0027t need to be loaded into hardware for\nKVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas\nVMX requires software to manually load the guest value, and so loading the\nguest\u0027s value into DR6 is handled by {svm,vmx}_vcpu_run(), i.e. is done\n_inside_ the core run loop.\n\nUnfortunately, saving the guest values on VM-Exit is initiated by common\nx86, again outside of the core run loop. If the guest modifies DR6 (in\nhardware, when DR interception is disabled), and then the next VM-Exit is\na fastpath VM-Exit, KVM will reload hardware DR6 with vcpu-\u003earch.dr6 and\nclobber the guest\u0027s actual value.\n\nThe bug shows up primarily with nested VMX because KVM handles the VMX\npreemption timer in the fastpath, and the window between hardware DR6\nbeing modified (in guest context) and DR6 being read by guest software is\norders of magnitude larger in a nested setup. E.g. in non-nested, the\nVMX preemption timer would need to fire precisely between #DB injection\nand the #DB handler\u0027s read of DR6, whereas with a KVM-on-KVM setup, the\nwindow where hardware DR6 is \"dirty\" extends all the way from L1 writing\nDR6 to VMRESUME (in L1).\n\n L1\u0027s view:\n ==========\n \u003cL1 disables DR interception\u003e\n CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0\n A: L1 Writes DR6\n CPU 0/KVM-7289 [023] d.... 2925.640963: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff1\n\n B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec\n\n D: L1 reads DR6, arch.dr6 = 0\n CPU 0/KVM-7289 [023] d.... 2925.640969: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0\n L2 reads DR6, L1 disables DR interception\n CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216\n CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0\n\n CPU 0/KVM-7289 [023] d.... 2925.640983: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff0\n\n L2 detects failure\n CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT\n L1 reads DR6 (confirms failure)\n CPU 0/KVM-7289 [023] d.... 2925.640990: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n L0\u0027s view:\n ==========\n L2 reads DR6, arch.dr6 = 0\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n\n L2 =\u003e L1 nested VM-Exit\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216\n\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.\n---truncated---" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: KVM: x86: Cargar DR6 con valor de invitado solo antes de ingresar al bucle .vcpu_run() Mueva la carga condicional de DR6 de hardware con el valor DR6 del invitado fuera del bucle .vcpu_run() del n\u00facleo para corregir un error en el que KVM puede cargar hardware con un vcpu-\u0026gt;arch.dr6 obsoleto. Cuando el invitado accede a un DR y el espacio de usuario del host no est\u00e1 depurando el invitado, KVM deshabilita la intercepci\u00f3n de DR y carga los valores del invitado en el hardware en VM-Enter y los guarda en VM-Exit. Esto permite que el invitado acceda a los DR a voluntad, por ejemplo, para que una secuencia de accesos a DR para configurar un punto de interrupci\u00f3n solo genere una VM-Exit. Para DR0-DR3, la l\u00f3gica/comportamiento es id\u00e9ntico entre VMX y SVM, y tambi\u00e9n id\u00e9ntico entre KVM_DEBUGREG_BP_ENABLED (depuraci\u00f3n del invitado en el espacio de usuario) y KVM_DEBUGREG_WONT_EXIT (invitado que utiliza DR), y por lo tanto KVM gestiona la carga de DR0-DR3 en c\u00f3digo com\u00fan, _fuera_ del bucle kvm_x86_ops.vcpu_run() central. Pero para DR6, el valor del invitado no necesita cargarse en el hardware para KVM_DEBUGREG_BP_ENABLED, y SVM proporciona un campo VMCB dedicado, mientras que VMX requiere software para cargar manualmente el valor del invitado, y por lo tanto, la carga del valor del invitado en DR6 es gestionada por {svm,vmx}_vcpu_run(), es decir, se realiza _dentro_ del bucle de ejecuci\u00f3n central. Desafortunadamente, guardar los valores del invitado en VM-Exit lo inicia el x86 com\u00fan, nuevamente fuera del bucle de ejecuci\u00f3n central. Si el invitado modifica DR6 (en hardware, cuando la intercepci\u00f3n de DR est\u00e1 deshabilitada), y luego la siguiente salida de VM es una salida de VM de ruta r\u00e1pida, KVM volver\u00e1 a cargar el DR6 de hardware con vcpu-\u0026gt;arch.dr6 y destruir\u00e1 el valor real del invitado. El error aparece principalmente con VMX anidado porque KVM maneja el temporizador de preempci\u00f3n de VMX en la ruta r\u00e1pida, y la ventana entre la modificaci\u00f3n del DR6 de hardware (en el contexto del invitado) y la lectura del DR6 por parte del software del invitado es \u00f3rdenes de magnitud m\u00e1s grande en una configuraci\u00f3n anidada. Por ejemplo, en una configuraci\u00f3n no anidada, el temporizador de preempci\u00f3n de VMX deber\u00eda activarse precisamente entre la inyecci\u00f3n de #DB y la lectura de DR6 por parte del controlador #DB, mientras que con una configuraci\u00f3n KVM sobre KVM, la ventana donde el DR6 de hardware est\u00e1 \"sucio\" se extiende desde L1 escribiendo DR6 a VMRESUME (en L1). Vista de L1: ========== CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0 A: L1 escribe DR6 CPU 0/KVM-7289 [023] d.... 2925.640963: : Establecer DR, DR6 = 0xffff0ff1 B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 motivo EXTERNAL_INTERRUPT intr_info 0x800000ec D: L1 lee DR6, arch.dr6 = 0 CPU 0/KVM-7289 [023] d.... 2925.640969: : Sincronizar DR, DR6 = 0xffff0ff0 CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0 L2 lee DR6, L1 deshabilita la intercepci\u00f3n de DR CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 motivo DR_ACCESS info1 0x0000000000000216 CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0 CPU 0/KVM-7289 [023] d.... 2925.640983: : Establecer DRs, DR6 = 0xffff0ff0 L2 detecta falla CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 motivo HLT L1 lee DR6 (confirma falla) CPU 0/KVM-7289 [023] d.... 2925.640990: : Sincronizar DRs, DR6 = 0xffff0ff0 Vista de L0: ========== L2 lee DR6, arch.dr6 = 0 CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 motivo DR_ACCESS info1 0x0000000000000216 CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 motivo DR_ACCESS info1 0x0000000000000216 L2 =\u0026gt; L1 anidada VM-Salir CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: motivo: DR_ACCESS ext_inf1: 0x000000000000216 CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23 CPU 23/KVM-5046 [001] d.... 3410.005611: ---truncado---" } ], "id": "CVE-2025-21839", "lastModified": "2025-05-09T08:15:19.130", "metrics": {}, "published": "2025-03-07T09:15:16.923", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/4eb063de686bfcdfd03a8c801d1bbe87d2d5eb55" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/93eeb6df1605b3a24f38afdba7ab903ba6b64133" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/9efb2b99b96c86664bbdbdd2cdb354ac9627eb20" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/a1723e9c53fe6431415be19302a56543daf503f5" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/c2fee09fc167c74a64adb08656cb993ea475197e" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/d456de38d9eb753a4e9fde053c18d4ef8e485339" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
suse-su-2025:01620-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-48933: netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1229621).\n- CVE-2022-49110: netfilter: conntrack: revisit gc autotuning (bsc#1237981).\n- CVE-2022-49139: Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt (bsc#1238032).\n- CVE-2022-49767: 9p/trans_fd: always use O_NONBLOCK read/write (bsc#1242493).\n- CVE-2024-46763: fou: Fix null-ptr-deref in GRO (bsc#1230764).\n- CVE-2024-50038: netfilter: xtables: avoid NFPROTO_UNSPEC where needed (bsc#1231910).\n- CVE-2025-21726: padata: avoid UAF for reorder_work (bsc#1238865).\n- CVE-2025-21785: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (bsc#1238747).\n- CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1238512).\n- CVE-2025-21812: ax25: rcu protect dev-\u003eax25_ptr (bsc#1238471).\n- CVE-2025-21839: KVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop (bsc#1239061).\n- CVE-2025-22004: net: atm: fix use after free in lec_send() (bsc#1240835).\n- CVE-2025-22020: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (bsc#1241280).\n- CVE-2025-22045: x86/mm: Fix flush_tlb_range() when used for zapping normal PMDs (bsc#1241433).\n- CVE-2025-22055: net: fix geneve_opt length integer overflow (bsc#1241371).\n- CVE-2025-22097: drm/vkms: Fix use after free and double free on init error (bsc#1241541).\n- CVE-2025-2312: CIFS: New mount option for cifs.upcall namespace resolution (bsc#1239684).\n- CVE-2025-23138: watch_queue: fix pipe accounting mismatch (bsc#1241648).\n- CVE-2025-39735: jfs: fix slab-out-of-bounds read in ea_get() (bsc#1241625).\n\nThe following non-security bugs were fixed:\n\n- cpufreq: ACPI: Mark boost policy as enabled when setting boost (bsc#1236777).\n- cpufreq: Allow drivers to advertise boost enabled (bsc#1236777).\n- cpufreq: Fix per-policy boost behavior on SoCs using cpufreq_boost_set_sw() (bsc#1236777).\n- cpufreq: Support per-policy performance boost (bsc#1236777).\n- x86/bhi: Do not set BHI_DIS_S in 32-bit mode (bsc#1242778).\n- x86/bpf: Add IBHF call at end of classic BPF (bsc#1242778).\n- x86/bpf: Call branch history clearing sequence on exit (bsc#1242778).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1620,SUSE-SLE-Micro-5.5-2025-1620,SUSE-SLE-Module-Live-Patching-15-SP5-2025-1620,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1620,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1620,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1620,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1620", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01620-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01620-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501620-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01620-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039286.html" }, { "category": "self", "summary": "SUSE Bug 1054914", "url": "https://bugzilla.suse.com/1054914" }, { "category": "self", "summary": "SUSE Bug 1206843", "url": "https://bugzilla.suse.com/1206843" }, { "category": "self", "summary": "SUSE Bug 1210409", "url": "https://bugzilla.suse.com/1210409" }, { "category": "self", "summary": "SUSE Bug 1225903", "url": "https://bugzilla.suse.com/1225903" }, { "category": "self", "summary": "SUSE Bug 1229361", "url": "https://bugzilla.suse.com/1229361" }, { "category": "self", "summary": "SUSE Bug 1229621", "url": "https://bugzilla.suse.com/1229621" }, { "category": "self", "summary": "SUSE Bug 1230764", "url": "https://bugzilla.suse.com/1230764" }, { "category": "self", "summary": "SUSE Bug 1231103", "url": "https://bugzilla.suse.com/1231103" }, { "category": "self", "summary": "SUSE Bug 1231910", "url": "https://bugzilla.suse.com/1231910" }, { "category": "self", "summary": "SUSE Bug 1236777", "url": "https://bugzilla.suse.com/1236777" }, { "category": "self", "summary": "SUSE Bug 1237981", "url": "https://bugzilla.suse.com/1237981" }, { "category": "self", "summary": "SUSE Bug 1238032", "url": "https://bugzilla.suse.com/1238032" }, { "category": "self", "summary": "SUSE Bug 1238471", "url": "https://bugzilla.suse.com/1238471" }, { "category": "self", "summary": "SUSE Bug 1238512", "url": "https://bugzilla.suse.com/1238512" }, { "category": "self", "summary": "SUSE Bug 1238747", "url": "https://bugzilla.suse.com/1238747" }, { "category": "self", "summary": "SUSE Bug 1238865", "url": "https://bugzilla.suse.com/1238865" }, { "category": "self", "summary": "SUSE Bug 1239061", "url": "https://bugzilla.suse.com/1239061" }, { "category": "self", "summary": "SUSE Bug 1239684", "url": "https://bugzilla.suse.com/1239684" }, { "category": "self", "summary": "SUSE Bug 1239968", "url": "https://bugzilla.suse.com/1239968" }, { "category": "self", "summary": "SUSE Bug 1240209", "url": "https://bugzilla.suse.com/1240209" }, { "category": "self", "summary": "SUSE Bug 1240211", "url": "https://bugzilla.suse.com/1240211" }, { "category": "self", "summary": "SUSE Bug 1240214", "url": "https://bugzilla.suse.com/1240214" }, { "category": "self", "summary": "SUSE Bug 1240228", "url": "https://bugzilla.suse.com/1240228" }, { "category": "self", "summary": "SUSE Bug 1240230", "url": "https://bugzilla.suse.com/1240230" }, { "category": "self", "summary": "SUSE Bug 1240246", "url": "https://bugzilla.suse.com/1240246" }, { "category": "self", "summary": "SUSE Bug 1240248", "url": "https://bugzilla.suse.com/1240248" }, { "category": "self", "summary": "SUSE Bug 1240269", "url": "https://bugzilla.suse.com/1240269" }, { "category": "self", "summary": "SUSE Bug 1240271", "url": "https://bugzilla.suse.com/1240271" }, { "category": "self", "summary": "SUSE Bug 1240274", "url": "https://bugzilla.suse.com/1240274" }, { "category": "self", "summary": "SUSE Bug 1240285", "url": "https://bugzilla.suse.com/1240285" }, { "category": "self", "summary": "SUSE Bug 1240295", "url": "https://bugzilla.suse.com/1240295" }, { "category": "self", "summary": "SUSE Bug 1240306", "url": "https://bugzilla.suse.com/1240306" }, { "category": "self", "summary": "SUSE Bug 1240314", "url": "https://bugzilla.suse.com/1240314" }, { "category": "self", "summary": "SUSE Bug 1240315", "url": "https://bugzilla.suse.com/1240315" }, { "category": "self", "summary": "SUSE Bug 1240321", "url": "https://bugzilla.suse.com/1240321" }, { "category": "self", "summary": "SUSE Bug 1240747", "url": "https://bugzilla.suse.com/1240747" }, { "category": "self", "summary": "SUSE Bug 1240835", "url": "https://bugzilla.suse.com/1240835" }, { "category": "self", "summary": "SUSE Bug 1241280", "url": "https://bugzilla.suse.com/1241280" }, { "category": "self", "summary": "SUSE Bug 1241371", "url": "https://bugzilla.suse.com/1241371" }, { "category": "self", "summary": "SUSE Bug 1241421", "url": "https://bugzilla.suse.com/1241421" }, { "category": "self", "summary": "SUSE Bug 1241433", "url": "https://bugzilla.suse.com/1241433" }, { "category": "self", "summary": "SUSE Bug 1241541", "url": "https://bugzilla.suse.com/1241541" }, { "category": "self", "summary": "SUSE Bug 1241625", "url": "https://bugzilla.suse.com/1241625" }, { "category": "self", "summary": "SUSE Bug 1241648", "url": "https://bugzilla.suse.com/1241648" }, { "category": "self", "summary": "SUSE Bug 1242284", "url": "https://bugzilla.suse.com/1242284" }, { "category": "self", "summary": "SUSE Bug 1242493", "url": "https://bugzilla.suse.com/1242493" }, { "category": "self", "summary": "SUSE Bug 1242778", "url": "https://bugzilla.suse.com/1242778" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47671 page", "url": "https://www.suse.com/security/cve/CVE-2021-47671/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48933 page", "url": "https://www.suse.com/security/cve/CVE-2022-48933/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49110 page", "url": "https://www.suse.com/security/cve/CVE-2022-49110/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49139 page", "url": "https://www.suse.com/security/cve/CVE-2022-49139/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49741 page", "url": "https://www.suse.com/security/cve/CVE-2022-49741/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49745 page", "url": "https://www.suse.com/security/cve/CVE-2022-49745/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49767 page", "url": "https://www.suse.com/security/cve/CVE-2022-49767/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52928 page", "url": "https://www.suse.com/security/cve/CVE-2023-52928/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52931 page", "url": "https://www.suse.com/security/cve/CVE-2023-52931/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52936 page", "url": "https://www.suse.com/security/cve/CVE-2023-52936/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52937 page", "url": "https://www.suse.com/security/cve/CVE-2023-52937/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52938 page", "url": "https://www.suse.com/security/cve/CVE-2023-52938/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52981 page", "url": "https://www.suse.com/security/cve/CVE-2023-52981/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52982 page", "url": "https://www.suse.com/security/cve/CVE-2023-52982/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52986 page", "url": "https://www.suse.com/security/cve/CVE-2023-52986/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52994 page", "url": "https://www.suse.com/security/cve/CVE-2023-52994/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53001 page", "url": "https://www.suse.com/security/cve/CVE-2023-53001/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53002 page", "url": "https://www.suse.com/security/cve/CVE-2023-53002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53009 page", "url": "https://www.suse.com/security/cve/CVE-2023-53009/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53014 page", "url": "https://www.suse.com/security/cve/CVE-2023-53014/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53018 page", "url": "https://www.suse.com/security/cve/CVE-2023-53018/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53031 page", "url": "https://www.suse.com/security/cve/CVE-2023-53031/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53051 page", "url": "https://www.suse.com/security/cve/CVE-2023-53051/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42307 page", "url": "https://www.suse.com/security/cve/CVE-2024-42307/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-46763 page", "url": "https://www.suse.com/security/cve/CVE-2024-46763/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-46865 page", "url": "https://www.suse.com/security/cve/CVE-2024-46865/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50038 page", "url": "https://www.suse.com/security/cve/CVE-2024-50038/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21726 page", "url": "https://www.suse.com/security/cve/CVE-2025-21726/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21785 page", "url": "https://www.suse.com/security/cve/CVE-2025-21785/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21791 page", "url": "https://www.suse.com/security/cve/CVE-2025-21791/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21812 page", "url": "https://www.suse.com/security/cve/CVE-2025-21812/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21839 page", "url": "https://www.suse.com/security/cve/CVE-2025-21839/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22004 page", "url": "https://www.suse.com/security/cve/CVE-2025-22004/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22020 page", "url": "https://www.suse.com/security/cve/CVE-2025-22020/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22045 page", "url": "https://www.suse.com/security/cve/CVE-2025-22045/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22055 page", "url": "https://www.suse.com/security/cve/CVE-2025-22055/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22097 page", "url": "https://www.suse.com/security/cve/CVE-2025-22097/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2312 page", "url": "https://www.suse.com/security/cve/CVE-2025-2312/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23138 page", "url": "https://www.suse.com/security/cve/CVE-2025-23138/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-39735 page", "url": "https://www.suse.com/security/cve/CVE-2025-39735/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-05-21T09:58:56Z", "generator": { "date": "2025-05-21T09:58:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01620-1", "initial_release_date": "2025-05-21T09:58:56Z", "revision_history": [ { "date": "2025-05-21T09:58:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "dlm-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-allwinner-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-allwinner-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-altera-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-altera-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-amazon-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-amazon-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-amazon-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-amd-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-amd-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-amlogic-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-amlogic-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-apm-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-apm-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-apple-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-apple-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-apple-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-arm-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-arm-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-broadcom-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-broadcom-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-cavium-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-cavium-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-exynos-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-exynos-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-freescale-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-freescale-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-hisilicon-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-hisilicon-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-lg-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-lg-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-marvell-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-marvell-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-mediatek-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-mediatek-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-nvidia-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-nvidia-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-qcom-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-qcom-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-renesas-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-renesas-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-rockchip-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-rockchip-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-socionext-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-socionext-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-sprd-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-sprd-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-xilinx-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-xilinx-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "gfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-64kb-extra-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-64kb-extra-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-64kb-optional-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-64kb-optional-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-default-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "product": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "product_id": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-default-extra-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-default-extra-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-default-livepatch-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-default-optional-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-default-optional-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-kvmsmall-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-obs-qa-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-syms-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-syms-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "kselftests-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "kselftests-kmp-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-devel-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-devel-5.14.21-150500.55.103.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-docs-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-docs-5.14.21-150500.55.103.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-docs-html-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-docs-html-5.14.21-150500.55.103.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-macros-5.14.21-150500.55.103.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-source-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-source-5.14.21-150500.55.103.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-source-vanilla-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-source-vanilla-5.14.21-150500.55.103.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-debug-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-debug-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-debug-devel-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-debug-devel-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "product": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "product_id": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-extra-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-extra-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-optional-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-optional-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-kvmsmall-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "product_id": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-obs-qa-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-syms-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-syms-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "kselftests-kmp-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "dlm-kmp-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "gfs2-kmp-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-devel-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-extra-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-extra-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-livepatch-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-optional-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-optional-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "product": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "product_id": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-obs-build-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-obs-qa-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-syms-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-syms-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-zfcpdump-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "kselftests-kmp-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-debug-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-debug-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-debug-devel-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-debug-devel-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-vdso-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-debug-vdso-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-debug-vdso-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "product": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "product_id": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-extra-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-extra-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-optional-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-optional-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-vdso-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-vdso-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-vdso-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-kvmsmall-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-vdso-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-kvmsmall-vdso-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-obs-qa-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-syms-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "kselftests-kmp-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-source-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-source-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-source-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-source-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47671" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path\n\nIn es58x_rx_err_msg(), if can-\u003edo_set_mode() fails, the function\ndirectly returns without calling netif_rx(skb). This means that the\nskb previously allocated by alloc_can_err_skb() is not freed. In other\nterms, this is a memory leak.\n\nThis patch simply removes the return statement in the error branch and\nlet the function continue.\n\nIssue was found with GCC -fanalyzer, please follow the link below for\ndetails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47671", "url": "https://www.suse.com/security/cve/CVE-2021-47671" }, { "category": "external", "summary": "SUSE Bug 1241421 for CVE-2021-47671", "url": "https://bugzilla.suse.com/1241421" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2021-47671" }, { "cve": "CVE-2022-48933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48933" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: fix memory leak during stateful obj update\n\nstateful objects can be updated from the control plane.\nThe transaction logic allocates a temporary object for this purpose.\n\nThe -\u003einit function was called for this object, so plain kfree() leaks\nresources. We must call -\u003edestroy function of the object.\n\nnft_obj_destroy does this, but it also decrements the module refcount,\nbut the update path doesn\u0027t increment it.\n\nTo avoid special-casing the update object release, do module_get for\nthe update case too and release it via nft_obj_destroy().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48933", "url": "https://www.suse.com/security/cve/CVE-2022-48933" }, { "category": "external", "summary": "SUSE Bug 1229621 for CVE-2022-48933", "url": "https://bugzilla.suse.com/1229621" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-48933" }, { "cve": "CVE-2022-49110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49110" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: conntrack: revisit gc autotuning\n\nas of commit 4608fdfc07e1\n(\"netfilter: conntrack: collect all entries in one cycle\")\nconntrack gc was changed to run every 2 minutes.\n\nOn systems where conntrack hash table is set to large value, most evictions\nhappen from gc worker rather than the packet path due to hash table\ndistribution.\n\nThis causes netlink event overflows when events are collected.\n\nThis change collects average expiry of scanned entries and\nreschedules to the average remaining value, within 1 to 60 second interval.\n\nTo avoid event overflows, reschedule after each bucket and add a\nlimit for both run time and number of evictions per run.\n\nIf more entries have to be evicted, reschedule and restart 1 jiffy\ninto the future.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49110", "url": "https://www.suse.com/security/cve/CVE-2022-49110" }, { "category": "external", "summary": "SUSE Bug 1237981 for CVE-2022-49110", "url": "https://bugzilla.suse.com/1237981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-49110" }, { "cve": "CVE-2022-49139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49139" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: fix null ptr deref on hci_sync_conn_complete_evt\n\nThis event is just specified for SCO and eSCO link types.\nOn the reception of a HCI_Synchronous_Connection_Complete for a BDADDR\nof an existing LE connection, LE link type and a status that triggers the\nsecond case of the packet processing a NULL pointer dereference happens,\nas conn-\u003elink is NULL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49139", "url": "https://www.suse.com/security/cve/CVE-2022-49139" }, { "category": "external", "summary": "SUSE Bug 1238032 for CVE-2022-49139", "url": "https://bugzilla.suse.com/1238032" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-49139" }, { "cve": "CVE-2022-49741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49741" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfbdev: smscufx: fix error handling code in ufx_usb_probe\n\nThe current error handling code in ufx_usb_probe have many unmatching\nissues, e.g., missing ufx_free_usb_list, destroy_modedb label should\nonly include framebuffer_release, fb_dealloc_cmap only matches\nfb_alloc_cmap.\n\nMy local syzkaller reports a memory leak bug:\n\nmemory leak in ufx_usb_probe\n\nBUG: memory leak\nunreferenced object 0xffff88802f879580 (size 128):\n comm \"kworker/0:7\", pid 17416, jiffies 4295067474 (age 46.710s)\n hex dump (first 32 bytes):\n 80 21 7c 2e 80 88 ff ff 18 d0 d0 0c 80 88 ff ff .!|.............\n 00 d0 d0 0c 80 88 ff ff e0 ff ff ff 0f 00 00 00 ................\n backtrace:\n [\u003cffffffff814c99a0\u003e] kmalloc_trace+0x20/0x90 mm/slab_common.c:1045\n [\u003cffffffff824d219c\u003e] kmalloc include/linux/slab.h:553 [inline]\n [\u003cffffffff824d219c\u003e] kzalloc include/linux/slab.h:689 [inline]\n [\u003cffffffff824d219c\u003e] ufx_alloc_urb_list drivers/video/fbdev/smscufx.c:1873 [inline]\n [\u003cffffffff824d219c\u003e] ufx_usb_probe+0x11c/0x15a0 drivers/video/fbdev/smscufx.c:1655\n [\u003cffffffff82d17927\u003e] usb_probe_interface+0x177/0x370 drivers/usb/core/driver.c:396\n [\u003cffffffff82712f0d\u003e] call_driver_probe drivers/base/dd.c:560 [inline]\n [\u003cffffffff82712f0d\u003e] really_probe+0x12d/0x390 drivers/base/dd.c:639\n [\u003cffffffff8271322f\u003e] __driver_probe_device+0xbf/0x140 drivers/base/dd.c:778\n [\u003cffffffff827132da\u003e] driver_probe_device+0x2a/0x120 drivers/base/dd.c:808\n [\u003cffffffff82713c27\u003e] __device_attach_driver+0xf7/0x150 drivers/base/dd.c:936\n [\u003cffffffff82710137\u003e] bus_for_each_drv+0xb7/0x100 drivers/base/bus.c:427\n [\u003cffffffff827136b5\u003e] __device_attach+0x105/0x2d0 drivers/base/dd.c:1008\n [\u003cffffffff82711d36\u003e] bus_probe_device+0xc6/0xe0 drivers/base/bus.c:487\n [\u003cffffffff8270e242\u003e] device_add+0x642/0xdc0 drivers/base/core.c:3517\n [\u003cffffffff82d14d5f\u003e] usb_set_configuration+0x8ef/0xb80 drivers/usb/core/message.c:2170\n [\u003cffffffff82d2576c\u003e] usb_generic_driver_probe+0x8c/0xc0 drivers/usb/core/generic.c:238\n [\u003cffffffff82d16ffc\u003e] usb_probe_device+0x5c/0x140 drivers/usb/core/driver.c:293\n [\u003cffffffff82712f0d\u003e] call_driver_probe drivers/base/dd.c:560 [inline]\n [\u003cffffffff82712f0d\u003e] really_probe+0x12d/0x390 drivers/base/dd.c:639\n [\u003cffffffff8271322f\u003e] __driver_probe_device+0xbf/0x140 drivers/base/dd.c:778\n\nFix this bug by rewriting the error handling code in ufx_usb_probe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49741", "url": "https://www.suse.com/security/cve/CVE-2022-49741" }, { "category": "external", "summary": "SUSE Bug 1240747 for CVE-2022-49741", "url": "https://bugzilla.suse.com/1240747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-49741" }, { "cve": "CVE-2022-49745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49745" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfpga: m10bmc-sec: Fix probe rollback\n\nHandle probe error rollbacks properly to avoid leaks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49745", "url": "https://www.suse.com/security/cve/CVE-2022-49745" }, { "category": "external", "summary": "SUSE Bug 1240246 for CVE-2022-49745", "url": "https://bugzilla.suse.com/1240246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-49745" }, { "cve": "CVE-2022-49767", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49767" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\n9p/trans_fd: always use O_NONBLOCK read/write\n\nsyzbot is reporting hung task at p9_fd_close() [1], for p9_mux_poll_stop()\n from p9_conn_destroy() from p9_fd_close() is failing to interrupt already\nstarted kernel_read() from p9_fd_read() from p9_read_work() and/or\nkernel_write() from p9_fd_write() from p9_write_work() requests.\n\nSince p9_socket_open() sets O_NONBLOCK flag, p9_mux_poll_stop() does not\nneed to interrupt kernel_read()/kernel_write(). However, since p9_fd_open()\ndoes not set O_NONBLOCK flag, but pipe blocks unless signal is pending,\np9_mux_poll_stop() needs to interrupt kernel_read()/kernel_write() when\nthe file descriptor refers to a pipe. In other words, pipe file descriptor\nneeds to be handled as if socket file descriptor.\n\nWe somehow need to interrupt kernel_read()/kernel_write() on pipes.\n\nA minimal change, which this patch is doing, is to set O_NONBLOCK flag\n from p9_fd_open(), for O_NONBLOCK flag does not affect reading/writing\nof regular files. But this approach changes O_NONBLOCK flag on userspace-\nsupplied file descriptors (which might break userspace programs), and\nO_NONBLOCK flag could be changed by userspace. It would be possible to set\nO_NONBLOCK flag every time p9_fd_read()/p9_fd_write() is invoked, but still\nremains small race window for clearing O_NONBLOCK flag.\n\nIf we don\u0027t want to manipulate O_NONBLOCK flag, we might be able to\nsurround kernel_read()/kernel_write() with set_thread_flag(TIF_SIGPENDING)\nand recalc_sigpending(). Since p9_read_work()/p9_write_work() works are\nprocessed by kernel threads which process global system_wq workqueue,\nsignals could not be delivered from remote threads when p9_mux_poll_stop()\n from p9_conn_destroy() from p9_fd_close() is called. Therefore, calling\nset_thread_flag(TIF_SIGPENDING)/recalc_sigpending() every time would be\nneeded if we count on signals for making kernel_read()/kernel_write()\nnon-blocking.\n\n[Dominique: add comment at Christian\u0027s suggestion]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49767", "url": "https://www.suse.com/security/cve/CVE-2022-49767" }, { "category": "external", "summary": "SUSE Bug 1242493 for CVE-2022-49767", "url": "https://bugzilla.suse.com/1242493" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-49767" }, { "cve": "CVE-2023-52928", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52928" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Skip invalid kfunc call in backtrack_insn\n\nThe verifier skips invalid kfunc call in check_kfunc_call(), which\nwould be captured in fixup_kfunc_call() if such insn is not eliminated\nby dead code elimination. However, this can lead to the following\nwarning in backtrack_insn(), also see [1]:\n\n ------------[ cut here ]------------\n verifier backtracking bug\n WARNING: CPU: 6 PID: 8646 at kernel/bpf/verifier.c:2756 backtrack_insn\n kernel/bpf/verifier.c:2756\n\t__mark_chain_precision kernel/bpf/verifier.c:3065\n\tmark_chain_precision kernel/bpf/verifier.c:3165\n\tadjust_reg_min_max_vals kernel/bpf/verifier.c:10715\n\tcheck_alu_op kernel/bpf/verifier.c:10928\n\tdo_check kernel/bpf/verifier.c:13821 [inline]\n\tdo_check_common kernel/bpf/verifier.c:16289\n [...]\n\nSo make backtracking conservative with this by returning ENOTSUPP.\n\n [1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52928", "url": "https://www.suse.com/security/cve/CVE-2023-52928" }, { "category": "external", "summary": "SUSE Bug 1240248 for CVE-2023-52928", "url": "https://bugzilla.suse.com/1240248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52928" }, { "cve": "CVE-2023-52931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52931" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Avoid potential vm use-after-free\n\nAdding the vm to the vm_xa table makes it visible to userspace, which\ncould try to race with us to close the vm. So we need to take our extra\nreference before putting it in the table.\n\n(cherry picked from commit 99343c46d4e2b34c285d3d5f68ff04274c2f9fb4)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52931", "url": "https://www.suse.com/security/cve/CVE-2023-52931" }, { "category": "external", "summary": "SUSE Bug 1240271 for CVE-2023-52931", "url": "https://bugzilla.suse.com/1240271" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52931" }, { "cve": "CVE-2023-52936", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52936" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup()\n\nWhen calling debugfs_lookup() the result must have dput() called on it,\notherwise the memory will leak over time. To make things simpler, just\ncall debugfs_lookup_and_remove() instead which handles all of the logic\nat once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52936", "url": "https://www.suse.com/security/cve/CVE-2023-52936" }, { "category": "external", "summary": "SUSE Bug 1240321 for CVE-2023-52936", "url": "https://bugzilla.suse.com/1240321" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52936" }, { "cve": "CVE-2023-52937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52937" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHV: hv_balloon: fix memory leak with using debugfs_lookup()\n\nWhen calling debugfs_lookup() the result must have dput() called on it,\notherwise the memory will leak over time. To make things simpler, just\ncall debugfs_lookup_and_remove() instead which handles all of the logic\nat once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52937", "url": "https://www.suse.com/security/cve/CVE-2023-52937" }, { "category": "external", "summary": "SUSE Bug 1240209 for CVE-2023-52937", "url": "https://bugzilla.suse.com/1240209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52937" }, { "cve": "CVE-2023-52938", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52938" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: ucsi: Don\u0027t attempt to resume the ports before they exist\n\nThis will fix null pointer dereference that was caused by\nthe driver attempting to resume ports that were not yet\nregistered.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52938", "url": "https://www.suse.com/security/cve/CVE-2023-52938" }, { "category": "external", "summary": "SUSE Bug 1240228 for CVE-2023-52938", "url": "https://bugzilla.suse.com/1240228" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52938" }, { "cve": "CVE-2023-52981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52981" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix request ref counting during error capture \u0026 debugfs dump\n\nWhen GuC support was added to error capture, the reference counting\naround the request object was broken. Fix it up.\n\nThe context based search manages the spinlocking around the search\ninternally. So it needs to grab the reference count internally as\nwell. The execlist only request based search relies on external\nlocking, so it needs an external reference count but within the\nspinlock not outside it.\n\nThe only other caller of the context based search is the code for\ndumping engine state to debugfs. That code wasn\u0027t previously getting\nan explicit reference at all as it does everything while holding the\nexeclist specific spinlock. So, that needs updaing as well as that\nspinlock doesn\u0027t help when using GuC submission. Rather than trying to\nconditionally get/put depending on submission model, just change it to\nalways do the get/put.\n\nv2: Explicitly document adding an extra blank line in some dense code\n(Andy Shevchenko). Fix multiple potential null pointer derefs in case\nof no request found (some spotted by Tvrtko, but there was more!).\nAlso fix a leaked request in case of !started and another in\n__guc_reset_context now that intel_context_find_active_request is\nactually reference counting the returned request.\nv3: Add a _get suffix to intel_context_find_active_request now that it\ngrabs a reference (Daniele).\nv4: Split the intel_guc_find_hung_context change to a separate patch\nand rename intel_context_find_active_request_get to\nintel_context_get_active_request (Tvrtko).\nv5: s/locking/reference counting/ in commit message (Tvrtko)\n\n(cherry picked from commit 3700e353781e27f1bc7222f51f2cc36cbeb9b4ec)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52981", "url": "https://www.suse.com/security/cve/CVE-2023-52981" }, { "category": "external", "summary": "SUSE Bug 1240274 for CVE-2023-52981", "url": "https://bugzilla.suse.com/1240274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52981" }, { "cve": "CVE-2023-52982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52982" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfscache: Use wait_on_bit() to wait for the freeing of relinquished volume\n\nThe freeing of relinquished volume will wake up the pending volume\nacquisition by using wake_up_bit(), however it is mismatched with\nwait_var_event() used in fscache_wait_on_volume_collision() and it will\nnever wake up the waiter in the wait-queue because these two functions\noperate on different wait-queues.\n\nAccording to the implementation in fscache_wait_on_volume_collision(),\nif the wake-up of pending acquisition is delayed longer than 20 seconds\n(e.g., due to the delay of on-demand fd closing), the first\nwait_var_event_timeout() will timeout and the following wait_var_event()\nwill hang forever as shown below:\n\n FS-Cache: Potential volume collision new=00000024 old=00000022\n ......\n INFO: task mount:1148 blocked for more than 122 seconds.\n Not tainted 6.1.0-rc6+ #1\n task:mount state:D stack:0 pid:1148 ppid:1\n Call Trace:\n \u003cTASK\u003e\n __schedule+0x2f6/0xb80\n schedule+0x67/0xe0\n fscache_wait_on_volume_collision.cold+0x80/0x82\n __fscache_acquire_volume+0x40d/0x4e0\n erofs_fscache_register_volume+0x51/0xe0 [erofs]\n erofs_fscache_register_fs+0x19c/0x240 [erofs]\n erofs_fc_fill_super+0x746/0xaf0 [erofs]\n vfs_get_super+0x7d/0x100\n get_tree_nodev+0x16/0x20\n erofs_fc_get_tree+0x20/0x30 [erofs]\n vfs_get_tree+0x24/0xb0\n path_mount+0x2fa/0xa90\n do_mount+0x7c/0xa0\n __x64_sys_mount+0x8b/0xe0\n do_syscall_64+0x30/0x60\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nConsidering that wake_up_bit() is more selective, so fix it by using\nwait_on_bit() instead of wait_var_event() to wait for the freeing of\nrelinquished volume. In addition because waitqueue_active() is used in\nwake_up_bit() and clear_bit() doesn\u0027t imply any memory barrier, use\nclear_and_wake_up_bit() to add the missing memory barrier between\ncursor-\u003eflags and waitqueue_active().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52982", "url": "https://www.suse.com/security/cve/CVE-2023-52982" }, { "category": "external", "summary": "SUSE Bug 1240214 for CVE-2023-52982", "url": "https://bugzilla.suse.com/1240214" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52982" }, { "cve": "CVE-2023-52986", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52986" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener\n\nA listening socket linked to a sockmap has its sk_prot overridden. It\npoints to one of the struct proto variants in tcp_bpf_prots. The variant\ndepends on the socket\u0027s family and which sockmap programs are attached.\n\nA child socket cloned from a TCP listener initially inherits their sk_prot.\nBut before cloning is finished, we restore the child\u0027s proto to the\nlistener\u0027s original non-tcp_bpf_prots one. This happens in\ntcp_create_openreq_child -\u003e tcp_bpf_clone.\n\nToday, in tcp_bpf_clone we detect if the child\u0027s proto should be restored\nby checking only for the TCP_BPF_BASE proto variant. This is not\ncorrect. The sk_prot of listening socket linked to a sockmap can point to\nto any variant in tcp_bpf_prots.\n\nIf the listeners sk_prot happens to be not the TCP_BPF_BASE variant, then\nthe child socket unintentionally is left if the inherited sk_prot by\ntcp_bpf_clone.\n\nThis leads to issues like infinite recursion on close [1], because the\nchild state is otherwise not set up for use with tcp_bpf_prot operations.\n\nAdjust the check in tcp_bpf_clone to detect all of tcp_bpf_prots variants.\n\nNote that it wouldn\u0027t be sufficient to check the socket state when\noverriding the sk_prot in tcp_bpf_update_proto in order to always use the\nTCP_BPF_BASE variant for listening sockets. Since commit\nb8b8315e39ff (\"bpf, sockmap: Remove unhash handler for BPF sockmap usage\")\nit is possible for a socket to transition to TCP_LISTEN state while already\nlinked to a sockmap, e.g. connect() -\u003e insert into map -\u003e\nconnect(AF_UNSPEC) -\u003e listen().\n\n[1]: https://lore.kernel.org/all/00000000000073b14905ef2e7401@google.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52986", "url": "https://www.suse.com/security/cve/CVE-2023-52986" }, { "category": "external", "summary": "SUSE Bug 1240306 for CVE-2023-52986", "url": "https://bugzilla.suse.com/1240306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52986" }, { "cve": "CVE-2023-52994", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52994" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nacpi: Fix suspend with Xen PV\n\nCommit f1e525009493 (\"x86/boot: Skip realmode init code when running as\nXen PV guest\") missed one code path accessing real_mode_header, leading\nto dereferencing NULL when suspending the system under Xen:\n\n [ 348.284004] PM: suspend entry (deep)\n [ 348.289532] Filesystems sync: 0.005 seconds\n [ 348.291545] Freezing user space processes ... (elapsed 0.000 seconds) done.\n [ 348.292457] OOM killer disabled.\n [ 348.292462] Freezing remaining freezable tasks ... (elapsed 0.104 seconds) done.\n [ 348.396612] printk: Suspending console(s) (use no_console_suspend to debug)\n [ 348.749228] PM: suspend devices took 0.352 seconds\n [ 348.769713] ACPI: EC: interrupt blocked\n [ 348.816077] BUG: kernel NULL pointer dereference, address: 000000000000001c\n [ 348.816080] #PF: supervisor read access in kernel mode\n [ 348.816081] #PF: error_code(0x0000) - not-present page\n [ 348.816083] PGD 0 P4D 0\n [ 348.816086] Oops: 0000 [#1] PREEMPT SMP NOPTI\n [ 348.816089] CPU: 0 PID: 6764 Comm: systemd-sleep Not tainted 6.1.3-1.fc32.qubes.x86_64 #1\n [ 348.816092] Hardware name: Star Labs StarBook/StarBook, BIOS 8.01 07/03/2022\n [ 348.816093] RIP: e030:acpi_get_wakeup_address+0xc/0x20\n\nFix that by adding an optional acpi callback allowing to skip setting\nthe wakeup address, as in the Xen PV case this will be handled by the\nhypervisor anyway.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52994", "url": "https://www.suse.com/security/cve/CVE-2023-52994" }, { "category": "external", "summary": "SUSE Bug 1240269 for CVE-2023-52994", "url": "https://bugzilla.suse.com/1240269" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52994" }, { "cve": "CVE-2023-53001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53001" } ], "notes": [ { "category": "general", "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53001", "url": "https://www.suse.com/security/cve/CVE-2023-53001" }, { "category": "external", "summary": "SUSE Bug 1240315 for CVE-2023-53001", "url": "https://bugzilla.suse.com/1240315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53001" }, { "cve": "CVE-2023-53002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53002" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix a memory leak with reused mmap_offset\n\ndrm_vma_node_allow() and drm_vma_node_revoke() should be called in\nbalanced pairs. We call drm_vma_node_allow() once per-file everytime a\nuser calls mmap_offset, but only call drm_vma_node_revoke once per-file\non each mmap_offset. As the mmap_offset is reused by the client, the\nper-file vm_count may remain non-zero and the rbtree leaked.\n\nCall drm_vma_node_allow_once() instead to prevent that memory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53002", "url": "https://www.suse.com/security/cve/CVE-2023-53002" }, { "category": "external", "summary": "SUSE Bug 1240230 for CVE-2023-53002", "url": "https://bugzilla.suse.com/1240230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53002" }, { "cve": "CVE-2023-53009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53009" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Add sync after creating vram bo\n\nThere will be data corruption on vram allocated by svm\nif the initialization is not complete and application is\nwritting on the memory. Adding sync to wait for the\ninitialization completion is to resolve this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53009", "url": "https://www.suse.com/security/cve/CVE-2023-53009" }, { "category": "external", "summary": "SUSE Bug 1240314 for CVE-2023-53009", "url": "https://bugzilla.suse.com/1240314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53009" }, { "cve": "CVE-2023-53014", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53014" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: tegra: Fix memory leak in terminate_all()\n\nTerminate vdesc when terminating an ongoing transfer.\nThis will ensure that the vdesc is present in the desc_terminated list\nThe descriptor will be freed later in desc_free_list().\n\nThis fixes the memory leaks which can happen when terminating an\nongoing transfer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53014", "url": "https://www.suse.com/security/cve/CVE-2023-53014" }, { "category": "external", "summary": "SUSE Bug 1240295 for CVE-2023-53014", "url": "https://bugzilla.suse.com/1240295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53014" }, { "cve": "CVE-2023-53018", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53018" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_conn: Fix memory leaks\n\nWhen hci_cmd_sync_queue() failed in hci_le_terminate_big() or\nhci_le_big_terminate(), the memory pointed by variable d is not freed,\nwhich will cause memory leak. Add release process to error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53018", "url": "https://www.suse.com/security/cve/CVE-2023-53018" }, { "category": "external", "summary": "SUSE Bug 1240211 for CVE-2023-53018", "url": "https://bugzilla.suse.com/1240211" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53018" }, { "cve": "CVE-2023-53031", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53031" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/imc-pmu: Fix use of mutex in IRQs disabled section\n\nCurrent imc-pmu code triggers a WARNING with CONFIG_DEBUG_ATOMIC_SLEEP\nand CONFIG_PROVE_LOCKING enabled, while running a thread_imc event.\n\nCommand to trigger the warning:\n # perf stat -e thread_imc/CPM_CS_FROM_L4_MEM_X_DPTEG/ sleep 5\n\n Performance counter stats for \u0027sleep 5\u0027:\n\n 0 thread_imc/CPM_CS_FROM_L4_MEM_X_DPTEG/\n\n 5.002117947 seconds time elapsed\n\n 0.000131000 seconds user\n 0.001063000 seconds sys\n\nBelow is snippet of the warning in dmesg:\n\n BUG: sleeping function called from invalid context at kernel/locking/mutex.c:580\n in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 2869, name: perf-exec\n preempt_count: 2, expected: 0\n 4 locks held by perf-exec/2869:\n #0: c00000004325c540 (\u0026sig-\u003ecred_guard_mutex){+.+.}-{3:3}, at: bprm_execve+0x64/0xa90\n #1: c00000004325c5d8 (\u0026sig-\u003eexec_update_lock){++++}-{3:3}, at: begin_new_exec+0x460/0xef0\n #2: c0000003fa99d4e0 (\u0026cpuctx_lock){-...}-{2:2}, at: perf_event_exec+0x290/0x510\n #3: c000000017ab8418 (\u0026ctx-\u003elock){....}-{2:2}, at: perf_event_exec+0x29c/0x510\n irq event stamp: 4806\n hardirqs last enabled at (4805): [\u003cc000000000f65b94\u003e] _raw_spin_unlock_irqrestore+0x94/0xd0\n hardirqs last disabled at (4806): [\u003cc0000000003fae44\u003e] perf_event_exec+0x394/0x510\n softirqs last enabled at (0): [\u003cc00000000013c404\u003e] copy_process+0xc34/0x1ff0\n softirqs last disabled at (0): [\u003c0000000000000000\u003e] 0x0\n CPU: 36 PID: 2869 Comm: perf-exec Not tainted 6.2.0-rc2-00011-g1247637727f2 #61\n Hardware name: 8375-42A POWER9 0x4e1202 opal:v7.0-16-g9b85f7d961 PowerNV\n Call Trace:\n dump_stack_lvl+0x98/0xe0 (unreliable)\n __might_resched+0x2f8/0x310\n __mutex_lock+0x6c/0x13f0\n thread_imc_event_add+0xf4/0x1b0\n event_sched_in+0xe0/0x210\n merge_sched_in+0x1f0/0x600\n visit_groups_merge.isra.92.constprop.166+0x2bc/0x6c0\n ctx_flexible_sched_in+0xcc/0x140\n ctx_sched_in+0x20c/0x2a0\n ctx_resched+0x104/0x1c0\n perf_event_exec+0x340/0x510\n begin_new_exec+0x730/0xef0\n load_elf_binary+0x3f8/0x1e10\n ...\n do not call blocking ops when !TASK_RUNNING; state=2001 set at [\u003c00000000fd63e7cf\u003e] do_nanosleep+0x60/0x1a0\n WARNING: CPU: 36 PID: 2869 at kernel/sched/core.c:9912 __might_sleep+0x9c/0xb0\n CPU: 36 PID: 2869 Comm: sleep Tainted: G W 6.2.0-rc2-00011-g1247637727f2 #61\n Hardware name: 8375-42A POWER9 0x4e1202 opal:v7.0-16-g9b85f7d961 PowerNV\n NIP: c000000000194a1c LR: c000000000194a18 CTR: c000000000a78670\n REGS: c00000004d2134e0 TRAP: 0700 Tainted: G W (6.2.0-rc2-00011-g1247637727f2)\n MSR: 9000000000021033 \u003cSF,HV,ME,IR,DR,RI,LE\u003e CR: 48002824 XER: 00000000\n CFAR: c00000000013fb64 IRQMASK: 1\n\nThe above warning triggered because the current imc-pmu code uses mutex\nlock in interrupt disabled sections. The function mutex_lock()\ninternally calls __might_resched(), which will check if IRQs are\ndisabled and in case IRQs are disabled, it will trigger the warning.\n\nFix the issue by changing the mutex lock to spinlock.\n\n[mpe: Fix comments, trim oops in change log, add reported-by tags]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53031", "url": "https://www.suse.com/security/cve/CVE-2023-53031" }, { "category": "external", "summary": "SUSE Bug 1240285 for CVE-2023-53031", "url": "https://bugzilla.suse.com/1240285" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53031" }, { "cve": "CVE-2023-53051", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53051" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm crypt: add cond_resched() to dmcrypt_write()\n\nThe loop in dmcrypt_write may be running for unbounded amount of time,\nthus we need cond_resched() in it.\n\nThis commit fixes the following warning:\n\n[ 3391.153255][ C12] watchdog: BUG: soft lockup - CPU#12 stuck for 23s! [dmcrypt_write/2:2897]\n...\n[ 3391.387210][ C12] Call trace:\n[ 3391.390338][ C12] blk_attempt_bio_merge.part.6+0x38/0x158\n[ 3391.395970][ C12] blk_attempt_plug_merge+0xc0/0x1b0\n[ 3391.401085][ C12] blk_mq_submit_bio+0x398/0x550\n[ 3391.405856][ C12] submit_bio_noacct+0x308/0x380\n[ 3391.410630][ C12] dmcrypt_write+0x1e4/0x208 [dm_crypt]\n[ 3391.416005][ C12] kthread+0x130/0x138\n[ 3391.419911][ C12] ret_from_fork+0x10/0x18", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53051", "url": "https://www.suse.com/security/cve/CVE-2023-53051" }, { "category": "external", "summary": "SUSE Bug 1242284 for CVE-2023-53051", "url": "https://bugzilla.suse.com/1242284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53051" }, { "cve": "CVE-2024-42307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42307" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix potential null pointer use in destroy_workqueue in init_cifs error path\n\nDan Carpenter reported a Smack static checker warning:\n fs/smb/client/cifsfs.c:1981 init_cifs()\n error: we previously assumed \u0027serverclose_wq\u0027 could be null (see line 1895)\n\nThe patch which introduced the serverclose workqueue used the wrong\noredering in error paths in init_cifs() for freeing it on errors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42307", "url": "https://www.suse.com/security/cve/CVE-2024-42307" }, { "category": "external", "summary": "SUSE Bug 1229361 for CVE-2024-42307", "url": "https://bugzilla.suse.com/1229361" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2024-42307" }, { "cve": "CVE-2024-46763", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-46763" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfou: Fix null-ptr-deref in GRO.\n\nWe observed a null-ptr-deref in fou_gro_receive() while shutting down\na host. [0]\n\nThe NULL pointer is sk-\u003esk_user_data, and the offset 8 is of protocol\nin struct fou.\n\nWhen fou_release() is called due to netns dismantle or explicit tunnel\nteardown, udp_tunnel_sock_release() sets NULL to sk-\u003esk_user_data.\nThen, the tunnel socket is destroyed after a single RCU grace period.\n\nSo, in-flight udp4_gro_receive() could find the socket and execute the\nFOU GRO handler, where sk-\u003esk_user_data could be NULL.\n\nLet\u0027s use rcu_dereference_sk_user_data() in fou_from_sock() and add NULL\nchecks in FOU GRO handlers.\n\n[0]:\nBUG: kernel NULL pointer dereference, address: 0000000000000008\n PF: supervisor read access in kernel mode\n PF: error_code(0x0000) - not-present page\nPGD 80000001032f4067 P4D 80000001032f4067 PUD 103240067 PMD 0\nSMP PTI\nCPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.216-204.855.amzn2.x86_64 #1\nHardware name: Amazon EC2 c5.large/, BIOS 1.0 10/16/2017\nRIP: 0010:fou_gro_receive (net/ipv4/fou.c:233) [fou]\nCode: 41 5f c3 cc cc cc cc e8 e7 2e 69 f4 0f 1f 80 00 00 00 00 0f 1f 44 00 00 49 89 f8 41 54 48 89 f7 48 89 d6 49 8b 80 88 02 00 00 \u003c0f\u003e b6 48 08 0f b7 42 4a 66 25 fd fd 80 cc 02 66 89 42 4a 0f b6 42\nRSP: 0018:ffffa330c0003d08 EFLAGS: 00010297\nRAX: 0000000000000000 RBX: ffff93d9e3a6b900 RCX: 0000000000000010\nRDX: ffff93d9e3a6b900 RSI: ffff93d9e3a6b900 RDI: ffff93dac2e24d08\nRBP: ffff93d9e3a6b900 R08: ffff93dacbce6400 R09: 0000000000000002\nR10: 0000000000000000 R11: ffffffffb5f369b0 R12: ffff93dacbce6400\nR13: ffff93dac2e24d08 R14: 0000000000000000 R15: ffffffffb4edd1c0\nFS: 0000000000000000(0000) GS:ffff93daee800000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000008 CR3: 0000000102140001 CR4: 00000000007706f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cIRQ\u003e\n ? show_trace_log_lvl (arch/x86/kernel/dumpstack.c:259)\n ? __die_body.cold (arch/x86/kernel/dumpstack.c:478 arch/x86/kernel/dumpstack.c:420)\n ? no_context (arch/x86/mm/fault.c:752)\n ? exc_page_fault (arch/x86/include/asm/irqflags.h:49 arch/x86/include/asm/irqflags.h:89 arch/x86/mm/fault.c:1435 arch/x86/mm/fault.c:1483)\n ? asm_exc_page_fault (arch/x86/include/asm/idtentry.h:571)\n ? fou_gro_receive (net/ipv4/fou.c:233) [fou]\n udp_gro_receive (include/linux/netdevice.h:2552 net/ipv4/udp_offload.c:559)\n udp4_gro_receive (net/ipv4/udp_offload.c:604)\n inet_gro_receive (net/ipv4/af_inet.c:1549 (discriminator 7))\n dev_gro_receive (net/core/dev.c:6035 (discriminator 4))\n napi_gro_receive (net/core/dev.c:6170)\n ena_clean_rx_irq (drivers/amazon/net/ena/ena_netdev.c:1558) [ena]\n ena_io_poll (drivers/amazon/net/ena/ena_netdev.c:1742) [ena]\n napi_poll (net/core/dev.c:6847)\n net_rx_action (net/core/dev.c:6917)\n __do_softirq (arch/x86/include/asm/jump_label.h:25 include/linux/jump_label.h:200 include/trace/events/irq.h:142 kernel/softirq.c:299)\n asm_call_irq_on_stack (arch/x86/entry/entry_64.S:809)\n\u003c/IRQ\u003e\n do_softirq_own_stack (arch/x86/include/asm/irq_stack.h:27 arch/x86/include/asm/irq_stack.h:77 arch/x86/kernel/irq_64.c:77)\n irq_exit_rcu (kernel/softirq.c:393 kernel/softirq.c:423 kernel/softirq.c:435)\n common_interrupt (arch/x86/kernel/irq.c:239)\n asm_common_interrupt (arch/x86/include/asm/idtentry.h:626)\nRIP: 0010:acpi_idle_do_entry (arch/x86/include/asm/irqflags.h:49 arch/x86/include/asm/irqflags.h:89 drivers/acpi/processor_idle.c:114 drivers/acpi/processor_idle.c:575)\nCode: 8b 15 d1 3c c4 02 ed c3 cc cc cc cc 65 48 8b 04 25 40 ef 01 00 48 8b 00 a8 08 75 eb 0f 1f 44 00 00 0f 00 2d d5 09 55 00 fb f4 \u003cfa\u003e c3 cc cc cc cc e9 be fc ff ff 66 66 2e 0f 1f 84 00 00 00 00 00\nRSP: 0018:ffffffffb5603e58 EFLAGS: 00000246\nRAX: 0000000000004000 RBX: ffff93dac0929c00 RCX: ffff93daee833900\nRDX: ffff93daee800000 RSI: ffff93d\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-46763", "url": "https://www.suse.com/security/cve/CVE-2024-46763" }, { "category": "external", "summary": "SUSE Bug 1230764 for CVE-2024-46763", "url": "https://bugzilla.suse.com/1230764" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2024-46763" }, { "cve": "CVE-2024-46865", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-46865" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfou: fix initialization of grc\n\nThe grc must be initialize first. There can be a condition where if\nfou is NULL, goto out will be executed and grc would be used\nuninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-46865", "url": "https://www.suse.com/security/cve/CVE-2024-46865" }, { "category": "external", "summary": "SUSE Bug 1231103 for CVE-2024-46865", "url": "https://bugzilla.suse.com/1231103" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2024-46865" }, { "cve": "CVE-2024-50038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50038" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: xtables: avoid NFPROTO_UNSPEC where needed\n\nsyzbot managed to call xt_cluster match via ebtables:\n\n WARNING: CPU: 0 PID: 11 at net/netfilter/xt_cluster.c:72 xt_cluster_mt+0x196/0x780\n [..]\n ebt_do_table+0x174b/0x2a40\n\nModule registers to NFPROTO_UNSPEC, but it assumes ipv4/ipv6 packet\nprocessing. As this is only useful to restrict locally terminating\nTCP/UDP traffic, register this for ipv4 and ipv6 family only.\n\nPablo points out that this is a general issue, direct users of the\nset/getsockopt interface can call into targets/matches that were only\nintended for use with ip(6)tables.\n\nCheck all UNSPEC matches and targets for similar issues:\n\n- matches and targets are fine except if they assume skb_network_header()\n is valid -- this is only true when called from inet layer: ip(6) stack\n pulls the ip/ipv6 header into linear data area.\n- targets that return XT_CONTINUE or other xtables verdicts must be\n restricted too, they are incompatbile with the ebtables traverser, e.g.\n EBT_CONTINUE is a completely different value than XT_CONTINUE.\n\nMost matches/targets are changed to register for NFPROTO_IPV4/IPV6, as\nthey are provided for use by ip(6)tables.\n\nThe MARK target is also used by arptables, so register for NFPROTO_ARP too.\n\nWhile at it, bail out if connbytes fails to enable the corresponding\nconntrack family.\n\nThis change passes the selftests in iptables.git.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50038", "url": "https://www.suse.com/security/cve/CVE-2024-50038" }, { "category": "external", "summary": "SUSE Bug 1231910 for CVE-2024-50038", "url": "https://bugzilla.suse.com/1231910" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2024-50038" }, { "cve": "CVE-2025-21726", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21726" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npadata: avoid UAF for reorder_work\n\nAlthough the previous patch can avoid ps and ps UAF for _do_serial, it\ncan not avoid potential UAF issue for reorder_work. This issue can\nhappen just as below:\n\ncrypto_request\t\t\tcrypto_request\t\tcrypto_del_alg\npadata_do_serial\n ...\n padata_reorder\n // processes all remaining\n // requests then breaks\n while (1) {\n if (!padata)\n break;\n ...\n }\n\n\t\t\t\tpadata_do_serial\n\t\t\t\t // new request added\n\t\t\t\t list_add\n // sees the new request\n queue_work(reorder_work)\n\t\t\t\t padata_reorder\n\t\t\t\t queue_work_on(squeue-\u003ework)\n...\n\n\t\t\t\t\u003ckworker context\u003e\n\t\t\t\tpadata_serial_worker\n\t\t\t\t// completes new request,\n\t\t\t\t// no more outstanding\n\t\t\t\t// requests\n\n\t\t\t\t\t\t\tcrypto_del_alg\n\t\t\t\t\t\t\t // free pd\n\n\u003ckworker context\u003e\ninvoke_padata_reorder\n // UAF of pd\n\nTo avoid UAF for \u0027reorder_work\u0027, get \u0027pd\u0027 ref before put \u0027reorder_work\u0027\ninto the \u0027serial_wq\u0027 and put \u0027pd\u0027 ref until the \u0027serial_wq\u0027 finish.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21726", "url": "https://www.suse.com/security/cve/CVE-2025-21726" }, { "category": "external", "summary": "SUSE Bug 1238865 for CVE-2025-21726", "url": "https://bugzilla.suse.com/1238865" }, { "category": "external", "summary": "SUSE Bug 1240837 for CVE-2025-21726", "url": "https://bugzilla.suse.com/1240837" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21785", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21785" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array\n\nThe loop that detects/populates cache information already has a bounds\ncheck on the array size but does not account for cache levels with\nseparate data/instructions cache. Fix this by incrementing the index\nfor any populated leaf (instead of any populated level).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21785", "url": "https://www.suse.com/security/cve/CVE-2025-21785" }, { "category": "external", "summary": "SUSE Bug 1238747 for CVE-2025-21785", "url": "https://bugzilla.suse.com/1238747" }, { "category": "external", "summary": "SUSE Bug 1240745 for CVE-2025-21785", "url": "https://bugzilla.suse.com/1240745" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21791" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvrf: use RCU protection in l3mdev_l3_out()\n\nl3mdev_l3_out() can be called without RCU being held:\n\nraw_sendmsg()\n ip_push_pending_frames()\n ip_send_skb()\n ip_local_out()\n __ip_local_out()\n l3mdev_ip_out()\n\nAdd rcu_read_lock() / rcu_read_unlock() pair to avoid\na potential UAF.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21791", "url": "https://www.suse.com/security/cve/CVE-2025-21791" }, { "category": "external", "summary": "SUSE Bug 1238512 for CVE-2025-21791", "url": "https://bugzilla.suse.com/1238512" }, { "category": "external", "summary": "SUSE Bug 1240744 for CVE-2025-21791", "url": "https://bugzilla.suse.com/1240744" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21812" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nax25: rcu protect dev-\u003eax25_ptr\n\nsyzbot found a lockdep issue [1].\n\nWe should remove ax25 RTNL dependency in ax25_setsockopt()\n\nThis should also fix a variety of possible UAF in ax25.\n\n[1]\n\nWARNING: possible circular locking dependency detected\n6.13.0-rc3-syzkaller-00762-g9268abe611b0 #0 Not tainted\n------------------------------------------------------\nsyz.5.1818/12806 is trying to acquire lock:\n ffffffff8fcb3988 (rtnl_mutex){+.+.}-{4:4}, at: ax25_setsockopt+0xa55/0xe90 net/ax25/af_ax25.c:680\n\nbut task is already holding lock:\n ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1618 [inline]\n ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: ax25_setsockopt+0x209/0xe90 net/ax25/af_ax25.c:574\n\nwhich lock already depends on the new lock.\n\nthe existing dependency chain (in reverse order) is:\n\n-\u003e #1 (sk_lock-AF_AX25){+.+.}-{0:0}:\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n lock_sock_nested+0x48/0x100 net/core/sock.c:3642\n lock_sock include/net/sock.h:1618 [inline]\n ax25_kill_by_device net/ax25/af_ax25.c:101 [inline]\n ax25_device_event+0x24d/0x580 net/ax25/af_ax25.c:146\n notifier_call_chain+0x1a5/0x3f0 kernel/notifier.c:85\n __dev_notify_flags+0x207/0x400\n dev_change_flags+0xf0/0x1a0 net/core/dev.c:9026\n dev_ifsioc+0x7c8/0xe70 net/core/dev_ioctl.c:563\n dev_ioctl+0x719/0x1340 net/core/dev_ioctl.c:820\n sock_do_ioctl+0x240/0x460 net/socket.c:1234\n sock_ioctl+0x626/0x8e0 net/socket.c:1339\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl+0xf5/0x170 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\n-\u003e #0 (rtnl_mutex){+.+.}-{4:4}:\n check_prev_add kernel/locking/lockdep.c:3161 [inline]\n check_prevs_add kernel/locking/lockdep.c:3280 [inline]\n validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3904\n __lock_acquire+0x1397/0x2100 kernel/locking/lockdep.c:5226\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n __mutex_lock_common kernel/locking/mutex.c:585 [inline]\n __mutex_lock+0x1ac/0xee0 kernel/locking/mutex.c:735\n ax25_setsockopt+0xa55/0xe90 net/ax25/af_ax25.c:680\n do_sock_setsockopt+0x3af/0x720 net/socket.c:2324\n __sys_setsockopt net/socket.c:2349 [inline]\n __do_sys_setsockopt net/socket.c:2355 [inline]\n __se_sys_setsockopt net/socket.c:2352 [inline]\n __x64_sys_setsockopt+0x1ee/0x280 net/socket.c:2352\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nother info that might help us debug this:\n\n Possible unsafe locking scenario:\n\n CPU0 CPU1\n ---- ----\n lock(sk_lock-AF_AX25);\n lock(rtnl_mutex);\n lock(sk_lock-AF_AX25);\n lock(rtnl_mutex);\n\n *** DEADLOCK ***\n\n1 lock held by syz.5.1818/12806:\n #0: ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1618 [inline]\n #0: ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: ax25_setsockopt+0x209/0xe90 net/ax25/af_ax25.c:574\n\nstack backtrace:\nCPU: 1 UID: 0 PID: 12806 Comm: syz.5.1818 Not tainted 6.13.0-rc3-syzkaller-00762-g9268abe611b0 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_circular_bug+0x13a/0x1b0 kernel/locking/lockdep.c:2074\n check_noncircular+0x36a/0x4a0 kernel/locking/lockdep.c:2206\n check_prev_add kernel/locking/lockdep.c:3161 [inline]\n check_prevs_add kernel/lockin\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21812", "url": "https://www.suse.com/security/cve/CVE-2025-21812" }, { "category": "external", "summary": "SUSE Bug 1238471 for CVE-2025-21812", "url": "https://bugzilla.suse.com/1238471" }, { "category": "external", "summary": "SUSE Bug 1240736 for CVE-2025-21812", "url": "https://bugzilla.suse.com/1240736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-21812" }, { "cve": "CVE-2025-21839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21839" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop\n\nMove the conditional loading of hardware DR6 with the guest\u0027s DR6 value\nout of the core .vcpu_run() loop to fix a bug where KVM can load hardware\nwith a stale vcpu-\u003earch.dr6.\n\nWhen the guest accesses a DR and host userspace isn\u0027t debugging the guest,\nKVM disables DR interception and loads the guest\u0027s values into hardware on\nVM-Enter and saves them on VM-Exit. This allows the guest to access DRs\nat will, e.g. so that a sequence of DR accesses to configure a breakpoint\nonly generates one VM-Exit.\n\nFor DR0-DR3, the logic/behavior is identical between VMX and SVM, and also\nidentical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest)\nand KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading\nDR0-DR3 in common code, _outside_ of the core kvm_x86_ops.vcpu_run() loop.\n\nBut for DR6, the guest\u0027s value doesn\u0027t need to be loaded into hardware for\nKVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas\nVMX requires software to manually load the guest value, and so loading the\nguest\u0027s value into DR6 is handled by {svm,vmx}_vcpu_run(), i.e. is done\n_inside_ the core run loop.\n\nUnfortunately, saving the guest values on VM-Exit is initiated by common\nx86, again outside of the core run loop. If the guest modifies DR6 (in\nhardware, when DR interception is disabled), and then the next VM-Exit is\na fastpath VM-Exit, KVM will reload hardware DR6 with vcpu-\u003earch.dr6 and\nclobber the guest\u0027s actual value.\n\nThe bug shows up primarily with nested VMX because KVM handles the VMX\npreemption timer in the fastpath, and the window between hardware DR6\nbeing modified (in guest context) and DR6 being read by guest software is\norders of magnitude larger in a nested setup. E.g. in non-nested, the\nVMX preemption timer would need to fire precisely between #DB injection\nand the #DB handler\u0027s read of DR6, whereas with a KVM-on-KVM setup, the\nwindow where hardware DR6 is \"dirty\" extends all the way from L1 writing\nDR6 to VMRESUME (in L1).\n\n L1\u0027s view:\n ==========\n \u003cL1 disables DR interception\u003e\n CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0\n A: L1 Writes DR6\n CPU 0/KVM-7289 [023] d.... 2925.640963: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff1\n\n B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec\n\n D: L1 reads DR6, arch.dr6 = 0\n CPU 0/KVM-7289 [023] d.... 2925.640969: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0\n L2 reads DR6, L1 disables DR interception\n CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216\n CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0\n\n CPU 0/KVM-7289 [023] d.... 2925.640983: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff0\n\n L2 detects failure\n CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT\n L1 reads DR6 (confirms failure)\n CPU 0/KVM-7289 [023] d.... 2925.640990: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n L0\u0027s view:\n ==========\n L2 reads DR6, arch.dr6 = 0\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n\n L2 =\u003e L1 nested VM-Exit\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216\n\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21839", "url": "https://www.suse.com/security/cve/CVE-2025-21839" }, { "category": "external", "summary": "SUSE Bug 1239061 for CVE-2025-21839", "url": "https://bugzilla.suse.com/1239061" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2025-21839" }, { "cve": "CVE-2025-22004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: atm: fix use after free in lec_send()\n\nThe -\u003esend() operation frees skb so save the length before calling\n-\u003esend() to avoid a use after free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22004", "url": "https://www.suse.com/security/cve/CVE-2025-22004" }, { "category": "external", "summary": "SUSE Bug 1240835 for CVE-2025-22004", "url": "https://bugzilla.suse.com/1240835" }, { "category": "external", "summary": "SUSE Bug 1241090 for CVE-2025-22004", "url": "https://bugzilla.suse.com/1241090" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-22004" }, { "cve": "CVE-2025-22020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22020" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove\n\nThis fixes the following crash:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\nRead of size 8 at addr ffff888136335380 by task kworker/6:0/140241\n\nCPU: 6 UID: 0 PID: 140241 Comm: kworker/6:0 Kdump: loaded Tainted: G E 6.14.0-rc6+ #1\nTainted: [E]=UNSIGNED_MODULE\nHardware name: LENOVO 30FNA1V7CW/1057, BIOS S0EKT54A 07/01/2024\nWorkqueue: events rtsx_usb_ms_poll_card [rtsx_usb_ms]\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x51/0x70\n print_address_description.constprop.0+0x27/0x320\n ? rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n print_report+0x3e/0x70\n kasan_report+0xab/0xe0\n ? rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n ? __pfx_rtsx_usb_ms_poll_card+0x10/0x10 [rtsx_usb_ms]\n ? __pfx___schedule+0x10/0x10\n ? kick_pool+0x3b/0x270\n process_one_work+0x357/0x660\n worker_thread+0x390/0x4c0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0x190/0x1d0\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2d/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 161446:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x10/0x30\n __kasan_kmalloc+0x7b/0x90\n __kmalloc_noprof+0x1a7/0x470\n memstick_alloc_host+0x1f/0xe0 [memstick]\n rtsx_usb_ms_drv_probe+0x47/0x320 [rtsx_usb_ms]\n platform_probe+0x60/0xe0\n call_driver_probe+0x35/0x120\n really_probe+0x123/0x410\n __driver_probe_device+0xc7/0x1e0\n driver_probe_device+0x49/0xf0\n __device_attach_driver+0xc6/0x160\n bus_for_each_drv+0xe4/0x160\n __device_attach+0x13a/0x2b0\n bus_probe_device+0xbd/0xd0\n device_add+0x4a5/0x760\n platform_device_add+0x189/0x370\n mfd_add_device+0x587/0x5e0\n mfd_add_devices+0xb1/0x130\n rtsx_usb_probe+0x28e/0x2e0 [rtsx_usb]\n usb_probe_interface+0x15c/0x460\n call_driver_probe+0x35/0x120\n really_probe+0x123/0x410\n __driver_probe_device+0xc7/0x1e0\n driver_probe_device+0x49/0xf0\n __device_attach_driver+0xc6/0x160\n bus_for_each_drv+0xe4/0x160\n __device_attach+0x13a/0x2b0\n rebind_marked_interfaces.isra.0+0xcc/0x110\n usb_reset_device+0x352/0x410\n usbdev_do_ioctl+0xe5c/0x1860\n usbdev_ioctl+0xa/0x20\n __x64_sys_ioctl+0xc5/0xf0\n do_syscall_64+0x59/0x170\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 161506:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x10/0x30\n kasan_save_free_info+0x36/0x60\n __kasan_slab_free+0x34/0x50\n kfree+0x1fd/0x3b0\n device_release+0x56/0xf0\n kobject_cleanup+0x73/0x1c0\n rtsx_usb_ms_drv_remove+0x13d/0x220 [rtsx_usb_ms]\n platform_remove+0x2f/0x50\n device_release_driver_internal+0x24b/0x2e0\n bus_remove_device+0x124/0x1d0\n device_del+0x239/0x530\n platform_device_del.part.0+0x19/0xe0\n platform_device_unregister+0x1c/0x40\n mfd_remove_devices_fn+0x167/0x170\n device_for_each_child_reverse+0xc9/0x130\n mfd_remove_devices+0x6e/0xa0\n rtsx_usb_disconnect+0x2e/0xd0 [rtsx_usb]\n usb_unbind_interface+0xf3/0x3f0\n device_release_driver_internal+0x24b/0x2e0\n proc_disconnect_claim+0x13d/0x220\n usbdev_do_ioctl+0xb5e/0x1860\n usbdev_ioctl+0xa/0x20\n __x64_sys_ioctl+0xc5/0xf0\n do_syscall_64+0x59/0x170\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nLast potentially related work creation:\n kasan_save_stack+0x20/0x40\n kasan_record_aux_stack+0x85/0x90\n insert_work+0x29/0x100\n __queue_work+0x34a/0x540\n call_timer_fn+0x2a/0x160\n expire_timers+0x5f/0x1f0\n __run_timer_base.part.0+0x1b6/0x1e0\n run_timer_softirq+0x8b/0xe0\n handle_softirqs+0xf9/0x360\n __irq_exit_rcu+0x114/0x130\n sysvec_apic_timer_interrupt+0x72/0x90\n asm_sysvec_apic_timer_interrupt+0x16/0x20\n\nSecond to last potentially related work creation:\n kasan_save_stack+0x20/0x40\n kasan_record_aux_stack+0x85/0x90\n insert_work+0x29/0x100\n __queue_work+0x34a/0x540\n call_timer_fn+0x2a/0x160\n expire_timers+0x5f/0x1f0\n __run_timer_base.part.0+0x1b6/0x1e0\n run_timer_softirq+0x8b/0xe0\n handle_softirqs+0xf9/0x\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22020", "url": "https://www.suse.com/security/cve/CVE-2025-22020" }, { "category": "external", "summary": "SUSE Bug 1241280 for CVE-2025-22020", "url": "https://bugzilla.suse.com/1241280" }, { "category": "external", "summary": "SUSE Bug 1241281 for CVE-2025-22020", "url": "https://bugzilla.suse.com/1241281" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-22020" }, { "cve": "CVE-2025-22045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22045" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Fix flush_tlb_range() when used for zapping normal PMDs\n\nOn the following path, flush_tlb_range() can be used for zapping normal\nPMD entries (PMD entries that point to page tables) together with the PTE\nentries in the pointed-to page table:\n\n collapse_pte_mapped_thp\n pmdp_collapse_flush\n flush_tlb_range\n\nThe arm64 version of flush_tlb_range() has a comment describing that it can\nbe used for page table removal, and does not use any last-level\ninvalidation optimizations. Fix the X86 version by making it behave the\nsame way.\n\nCurrently, X86 only uses this information for the following two purposes,\nwhich I think means the issue doesn\u0027t have much impact:\n\n - In native_flush_tlb_multi() for checking if lazy TLB CPUs need to be\n IPI\u0027d to avoid issues with speculative page table walks.\n - In Hyper-V TLB paravirtualization, again for lazy TLB stuff.\n\nThe patch \"x86/mm: only invalidate final translations with INVLPGB\" which\nis currently under review (see\n\u003chttps://lore.kernel.org/all/20241230175550.4046587-13-riel@surriel.com/\u003e)\nwould probably be making the impact of this a lot worse.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22045", "url": "https://www.suse.com/security/cve/CVE-2025-22045" }, { "category": "external", "summary": "SUSE Bug 1241433 for CVE-2025-22045", "url": "https://bugzilla.suse.com/1241433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2025-22045" }, { "cve": "CVE-2025-22055", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22055" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix geneve_opt length integer overflow\n\nstruct geneve_opt uses 5 bit length for each single option, which\nmeans every vary size option should be smaller than 128 bytes.\n\nHowever, all current related Netlink policies cannot promise this\nlength condition and the attacker can exploit a exact 128-byte size\noption to *fake* a zero length option and confuse the parsing logic,\nfurther achieve heap out-of-bounds read.\n\nOne example crash log is like below:\n\n[ 3.905425] ==================================================================\n[ 3.905925] BUG: KASAN: slab-out-of-bounds in nla_put+0xa9/0xe0\n[ 3.906255] Read of size 124 at addr ffff888005f291cc by task poc/177\n[ 3.906646]\n[ 3.906775] CPU: 0 PID: 177 Comm: poc-oob-read Not tainted 6.1.132 #1\n[ 3.907131] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\n[ 3.907784] Call Trace:\n[ 3.907925] \u003cTASK\u003e\n[ 3.908048] dump_stack_lvl+0x44/0x5c\n[ 3.908258] print_report+0x184/0x4be\n[ 3.909151] kasan_report+0xc5/0x100\n[ 3.909539] kasan_check_range+0xf3/0x1a0\n[ 3.909794] memcpy+0x1f/0x60\n[ 3.909968] nla_put+0xa9/0xe0\n[ 3.910147] tunnel_key_dump+0x945/0xba0\n[ 3.911536] tcf_action_dump_1+0x1c1/0x340\n[ 3.912436] tcf_action_dump+0x101/0x180\n[ 3.912689] tcf_exts_dump+0x164/0x1e0\n[ 3.912905] fw_dump+0x18b/0x2d0\n[ 3.913483] tcf_fill_node+0x2ee/0x460\n[ 3.914778] tfilter_notify+0xf4/0x180\n[ 3.915208] tc_new_tfilter+0xd51/0x10d0\n[ 3.918615] rtnetlink_rcv_msg+0x4a2/0x560\n[ 3.919118] netlink_rcv_skb+0xcd/0x200\n[ 3.919787] netlink_unicast+0x395/0x530\n[ 3.921032] netlink_sendmsg+0x3d0/0x6d0\n[ 3.921987] __sock_sendmsg+0x99/0xa0\n[ 3.922220] __sys_sendto+0x1b7/0x240\n[ 3.922682] __x64_sys_sendto+0x72/0x90\n[ 3.922906] do_syscall_64+0x5e/0x90\n[ 3.923814] entry_SYSCALL_64_after_hwframe+0x6e/0xd8\n[ 3.924122] RIP: 0033:0x7e83eab84407\n[ 3.924331] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 \u003c5b\u003e c3 0f 1f 80 00 00 00 00 83 e2 39 83 faf\n[ 3.925330] RSP: 002b:00007ffff505e370 EFLAGS: 00000202 ORIG_RAX: 000000000000002c\n[ 3.925752] RAX: ffffffffffffffda RBX: 00007e83eaafa740 RCX: 00007e83eab84407\n[ 3.926173] RDX: 00000000000001a8 RSI: 00007ffff505e3c0 RDI: 0000000000000003\n[ 3.926587] RBP: 00007ffff505f460 R08: 00007e83eace1000 R09: 000000000000000c\n[ 3.926977] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffff505f3c0\n[ 3.927367] R13: 00007ffff505f5c8 R14: 00007e83ead1b000 R15: 00005d4fbbe6dcb8\n\nFix these issues by enforing correct length condition in related\npolicies.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22055", "url": "https://www.suse.com/security/cve/CVE-2025-22055" }, { "category": "external", "summary": "SUSE Bug 1241371 for CVE-2025-22055", "url": "https://bugzilla.suse.com/1241371" }, { "category": "external", "summary": "SUSE Bug 1241372 for CVE-2025-22055", "url": "https://bugzilla.suse.com/1241372" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-22055" }, { "cve": "CVE-2025-22097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22097" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vkms: Fix use after free and double free on init error\n\nIf the driver initialization fails, the vkms_exit() function might\naccess an uninitialized or freed default_config pointer and it might\ndouble free it.\n\nFix both possible errors by initializing default_config only when the\ndriver initialization succeeded.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22097", "url": "https://www.suse.com/security/cve/CVE-2025-22097" }, { "category": "external", "summary": "SUSE Bug 1241541 for CVE-2025-22097", "url": "https://bugzilla.suse.com/1241541" }, { "category": "external", "summary": "SUSE Bug 1241542 for CVE-2025-22097", "url": "https://bugzilla.suse.com/1241542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-22097" }, { "cve": "CVE-2025-2312", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2312" } ], "notes": [ { "category": "general", "text": "A flaw was found in cifs-utils. When trying to obtain Kerberos credentials, the cifs.upcall program from the cifs-utils package makes an upcall to the wrong namespace in containerized environments. This issue may lead to disclosing sensitive data from the host\u0027s Kerberos credentials cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2312", "url": "https://www.suse.com/security/cve/CVE-2025-2312" }, { "category": "external", "summary": "SUSE Bug 1239680 for CVE-2025-2312", "url": "https://bugzilla.suse.com/1239680" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2025-2312" }, { "cve": "CVE-2025-23138", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23138" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: fix pipe accounting mismatch\n\nCurrently, watch_queue_set_size() modifies the pipe buffers charged to\nuser-\u003epipe_bufs without updating the pipe-\u003enr_accounted on the pipe\nitself, due to the if (!pipe_has_watch_queue()) test in\npipe_resize_ring(). This means that when the pipe is ultimately freed,\nwe decrement user-\u003epipe_bufs by something other than what than we had\ncharged to it, potentially leading to an underflow. This in turn can\ncause subsequent too_many_pipe_buffers_soft() tests to fail with -EPERM.\n\nTo remedy this, explicitly account for the pipe usage in\nwatch_queue_set_size() to match the number set via account_pipe_buffers()\n\n(It\u0027s unclear why watch_queue_set_size() does not update nr_accounted;\nit may be due to intentional overprovisioning in watch_queue_set_size()?)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23138", "url": "https://www.suse.com/security/cve/CVE-2025-23138" }, { "category": "external", "summary": "SUSE Bug 1241648 for CVE-2025-23138", "url": "https://bugzilla.suse.com/1241648" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2025-23138" }, { "cve": "CVE-2025-39735", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-39735" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: fix slab-out-of-bounds read in ea_get()\n\nDuring the \"size_check\" label in ea_get(), the code checks if the extended\nattribute list (xattr) size matches ea_size. If not, it logs\n\"ea_get: invalid extended attribute\" and calls print_hex_dump().\n\nHere, EALIST_SIZE(ea_buf-\u003exattr) returns 4110417968, which exceeds\nINT_MAX (2,147,483,647). Then ea_size is clamped:\n\n\tint size = clamp_t(int, ea_size, 0, EALIST_SIZE(ea_buf-\u003exattr));\n\nAlthough clamp_t aims to bound ea_size between 0 and 4110417968, the upper\nlimit is treated as an int, causing an overflow above 2^31 - 1. This leads\n\"size\" to wrap around and become negative (-184549328).\n\nThe \"size\" is then passed to print_hex_dump() (called \"len\" in\nprint_hex_dump()), it is passed as type size_t (an unsigned\ntype), this is then stored inside a variable called\n\"int remaining\", which is then assigned to \"int linelen\" which\nis then passed to hex_dump_to_buffer(). In print_hex_dump()\nthe for loop, iterates through 0 to len-1, where len is\n18446744073525002176, calling hex_dump_to_buffer()\non each iteration:\n\n\tfor (i = 0; i \u003c len; i += rowsize) {\n\t\tlinelen = min(remaining, rowsize);\n\t\tremaining -= rowsize;\n\n\t\thex_dump_to_buffer(ptr + i, linelen, rowsize, groupsize,\n\t\t\t\t linebuf, sizeof(linebuf), ascii);\n\n\t\t...\n\t}\n\nThe expected stopping condition (i \u003c len) is effectively broken\nsince len is corrupted and very large. This eventually leads to\nthe \"ptr+i\" being passed to hex_dump_to_buffer() to get closer\nto the end of the actual bounds of \"ptr\", eventually an out of\nbounds access is done in hex_dump_to_buffer() in the following\nfor loop:\n\n\tfor (j = 0; j \u003c len; j++) {\n\t\t\tif (linebuflen \u003c lx + 2)\n\t\t\t\tgoto overflow2;\n\t\t\tch = ptr[j];\n\t\t...\n\t}\n\nTo fix this we should validate \"EALIST_SIZE(ea_buf-\u003exattr)\"\nbefore it is utilised.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-39735", "url": "https://www.suse.com/security/cve/CVE-2025-39735" }, { "category": "external", "summary": "SUSE Bug 1241625 for CVE-2025-39735", "url": "https://bugzilla.suse.com/1241625" }, { "category": "external", "summary": "SUSE Bug 1241699 for CVE-2025-39735", "url": "https://bugzilla.suse.com/1241699" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-39735" } ] }
suse-su-2025:1195-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-49053: scsi: target: tcmu: Fix possible page UAF (bsc#1237918).\n- CVE-2022-49465: blk-throttle: Set BIO_THROTTLED when bio has been throttled (bsc#1238919).\n- CVE-2022-49739: gfs2: Always check inode size of inline inodes (bsc#1240207).\n- CVE-2023-52935: mm/khugepaged: fix -\u003eanon_vma race (bsc#1240276).\n- CVE-2024-53064: idpf: fix idpf_vc_core_init error path (bsc#1233558 bsc#1234464).\n- CVE-2024-56651: can: hi311x: hi3110_can_ist(): fix potential use-after-free (bsc#1235528).\n- CVE-2024-58083: KVM: Explicitly verify target vCPU is online in kvm_get_vcpu() (bsc#1239036).\n- CVE-2025-21693: mm: zswap: properly synchronize freeing resources during CPU hotunplug (bsc#1237029).\n- CVE-2025-21714: RDMA/mlx5: Fix implicit ODP use after free (bsc#1237890).\n- CVE-2025-21732: RDMA/mlx5: Fix a race for an ODP MR which leads to CQE with error (bsc#1237877).\n- CVE-2025-21753: btrfs: fix use-after-free when attempting to join an aborted transaction (bsc#1237875).\n- CVE-2025-21772: partitions: mac: fix handling of bogus partition table (bsc#1238911).\n\nThe following non-security bugs were fixed:\n\n- ACPI: processor: idle: Return an error if both P_LVL{2,3} idle states are invalid (bsc#1237530).\n- RDMA/mana_ib: Prefer struct_size over open coded arithmetic (bsc#1239016).\n- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1239016).\n- RDMA/mlx5: Fix implicit ODP hang on parent deregistration (git-fixes)\n- btrfs: defrag: do not use merged extent map for their generation check (bsc#1239968).\n- btrfs: fix defrag not merging contiguous extents due to merged extent maps (bsc#1239968).\n- btrfs: fix extent map merging not happening for adjacent extents (bsc#1239968).\n- btrfs: send: allow cloning non-aligned extent if it ends at i_size (bsc#1239969).\n- btrfs: send: fix invalid clone operation for file that got its size decreased (bsc#1239969).\n- gfs2: Fix inode height consistency check (git-fixes).\n- mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove() (bsc#1239126).\n- mm: zswap: move allocations during CPU init outside the lock (git-fixes).\n- net: mana: Add flex array to struct mana_cfg_rx_steer_req_v2 (bsc#1239016).\n- net: mana: Allow variable size indirection table (bsc#1239016).\n- net: mana: Avoid open coded arithmetic (bsc#1239016).\n- net: mana: Fix error handling in mana_create_txq/rxq\u0027s NAPI cleanup (bsc#1240195).\n- net: mana: Support holes in device list reply msg (bsc#1240133).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1195,SUSE-SLE-Micro-5.3-2025-1195,SUSE-SLE-Micro-5.4-2025-1195,SUSE-SLE-Module-Live-Patching-15-SP4-2025-1195,SUSE-SLE-Product-HA-15-SP4-2025-1195,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1195,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1195,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1195,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1195,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1195,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1195", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1195-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1195-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251195-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1195-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-April/038960.html" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1197227", "url": "https://bugzilla.suse.com/1197227" }, { "category": "self", "summary": "SUSE Bug 1207034", "url": "https://bugzilla.suse.com/1207034" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207878", "url": "https://bugzilla.suse.com/1207878" }, { "category": "self", "summary": "SUSE Bug 1209262", "url": "https://bugzilla.suse.com/1209262" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209788", "url": "https://bugzilla.suse.com/1209788" }, { "category": "self", "summary": "SUSE Bug 1210647", "url": "https://bugzilla.suse.com/1210647" }, { "category": "self", "summary": "SUSE Bug 1213167", "url": "https://bugzilla.suse.com/1213167" }, { "category": "self", "summary": "SUSE Bug 1225742", "url": "https://bugzilla.suse.com/1225742" }, { "category": "self", "summary": "SUSE Bug 1231375", "url": "https://bugzilla.suse.com/1231375" }, { "category": "self", "summary": "SUSE Bug 1233479", "url": "https://bugzilla.suse.com/1233479" }, { "category": "self", "summary": "SUSE Bug 1233557", "url": "https://bugzilla.suse.com/1233557" }, { "category": "self", "summary": "SUSE Bug 1233558", "url": "https://bugzilla.suse.com/1233558" }, { "category": "self", "summary": "SUSE Bug 1234464", "url": "https://bugzilla.suse.com/1234464" }, { "category": "self", "summary": "SUSE Bug 1235528", "url": "https://bugzilla.suse.com/1235528" }, { "category": "self", "summary": "SUSE Bug 1237029", "url": "https://bugzilla.suse.com/1237029" }, { "category": "self", "summary": "SUSE Bug 1237530", "url": "https://bugzilla.suse.com/1237530" }, { "category": "self", "summary": "SUSE Bug 1237875", "url": "https://bugzilla.suse.com/1237875" }, { "category": "self", "summary": "SUSE Bug 1237877", "url": "https://bugzilla.suse.com/1237877" }, { "category": "self", "summary": "SUSE Bug 1237890", "url": "https://bugzilla.suse.com/1237890" }, { "category": "self", "summary": "SUSE Bug 1237918", "url": "https://bugzilla.suse.com/1237918" }, { "category": "self", "summary": "SUSE Bug 1238911", "url": "https://bugzilla.suse.com/1238911" }, { "category": "self", "summary": "SUSE Bug 1238919", "url": "https://bugzilla.suse.com/1238919" }, { "category": "self", "summary": "SUSE Bug 1239016", "url": "https://bugzilla.suse.com/1239016" }, { "category": "self", "summary": "SUSE Bug 1239036", "url": "https://bugzilla.suse.com/1239036" }, { "category": "self", "summary": "SUSE Bug 1239061", "url": "https://bugzilla.suse.com/1239061" }, { "category": "self", "summary": "SUSE Bug 1239126", "url": "https://bugzilla.suse.com/1239126" }, { "category": "self", "summary": "SUSE Bug 1239452", "url": "https://bugzilla.suse.com/1239452" }, { "category": "self", "summary": "SUSE Bug 1239454", "url": "https://bugzilla.suse.com/1239454" }, { "category": "self", "summary": "SUSE Bug 1239968", "url": "https://bugzilla.suse.com/1239968" }, { "category": "self", "summary": "SUSE Bug 1239969", "url": "https://bugzilla.suse.com/1239969" }, { "category": "self", "summary": "SUSE Bug 1240133", "url": "https://bugzilla.suse.com/1240133" }, { "category": "self", "summary": "SUSE Bug 1240195", "url": "https://bugzilla.suse.com/1240195" }, { "category": "self", "summary": "SUSE Bug 1240205", "url": "https://bugzilla.suse.com/1240205" }, { "category": "self", "summary": "SUSE Bug 1240207", "url": "https://bugzilla.suse.com/1240207" }, { "category": "self", "summary": "SUSE Bug 1240208", "url": "https://bugzilla.suse.com/1240208" }, { "category": "self", "summary": "SUSE Bug 1240210", "url": "https://bugzilla.suse.com/1240210" }, { "category": "self", "summary": "SUSE Bug 1240212", "url": "https://bugzilla.suse.com/1240212" }, { "category": "self", "summary": "SUSE Bug 1240213", "url": "https://bugzilla.suse.com/1240213" }, { "category": "self", "summary": "SUSE Bug 1240218", "url": "https://bugzilla.suse.com/1240218" }, { "category": "self", "summary": "SUSE Bug 1240220", "url": "https://bugzilla.suse.com/1240220" }, { "category": "self", "summary": "SUSE Bug 1240227", "url": "https://bugzilla.suse.com/1240227" }, { "category": "self", "summary": "SUSE Bug 1240229", "url": "https://bugzilla.suse.com/1240229" }, { "category": "self", "summary": "SUSE Bug 1240231", "url": "https://bugzilla.suse.com/1240231" }, { "category": "self", "summary": "SUSE Bug 1240242", "url": "https://bugzilla.suse.com/1240242" }, { "category": "self", "summary": "SUSE Bug 1240245", "url": "https://bugzilla.suse.com/1240245" }, { "category": "self", "summary": "SUSE Bug 1240247", "url": "https://bugzilla.suse.com/1240247" }, { "category": "self", "summary": "SUSE Bug 1240250", "url": "https://bugzilla.suse.com/1240250" }, { "category": "self", "summary": "SUSE Bug 1240254", "url": "https://bugzilla.suse.com/1240254" }, { "category": "self", "summary": "SUSE Bug 1240256", "url": "https://bugzilla.suse.com/1240256" }, { "category": "self", "summary": "SUSE Bug 1240264", "url": "https://bugzilla.suse.com/1240264" }, { "category": "self", "summary": "SUSE Bug 1240266", "url": "https://bugzilla.suse.com/1240266" }, { "category": "self", "summary": "SUSE Bug 1240272", "url": "https://bugzilla.suse.com/1240272" }, { "category": "self", "summary": "SUSE Bug 1240275", "url": "https://bugzilla.suse.com/1240275" }, { "category": "self", "summary": "SUSE Bug 1240276", "url": "https://bugzilla.suse.com/1240276" }, { "category": "self", "summary": "SUSE Bug 1240278", "url": "https://bugzilla.suse.com/1240278" }, { "category": "self", "summary": "SUSE Bug 1240279", "url": "https://bugzilla.suse.com/1240279" }, { "category": "self", "summary": "SUSE Bug 1240280", "url": "https://bugzilla.suse.com/1240280" }, { "category": "self", "summary": "SUSE Bug 1240281", "url": "https://bugzilla.suse.com/1240281" }, { "category": "self", "summary": "SUSE Bug 1240282", "url": "https://bugzilla.suse.com/1240282" }, { "category": "self", "summary": "SUSE Bug 1240283", "url": "https://bugzilla.suse.com/1240283" }, { "category": "self", "summary": "SUSE Bug 1240284", "url": "https://bugzilla.suse.com/1240284" }, { "category": "self", "summary": "SUSE Bug 1240286", "url": "https://bugzilla.suse.com/1240286" }, { "category": "self", "summary": "SUSE Bug 1240288", "url": "https://bugzilla.suse.com/1240288" }, { "category": "self", "summary": "SUSE Bug 1240290", "url": "https://bugzilla.suse.com/1240290" }, { "category": "self", "summary": "SUSE Bug 1240292", "url": "https://bugzilla.suse.com/1240292" }, { "category": "self", "summary": "SUSE Bug 1240293", "url": "https://bugzilla.suse.com/1240293" }, { "category": "self", "summary": "SUSE Bug 1240297", "url": "https://bugzilla.suse.com/1240297" }, { "category": "self", "summary": "SUSE Bug 1240304", "url": "https://bugzilla.suse.com/1240304" }, { "category": "self", "summary": "SUSE Bug 1240308", "url": "https://bugzilla.suse.com/1240308" }, { "category": "self", "summary": "SUSE Bug 1240309", "url": "https://bugzilla.suse.com/1240309" }, { "category": "self", "summary": "SUSE Bug 1240317", "url": "https://bugzilla.suse.com/1240317" }, { "category": "self", "summary": "SUSE Bug 1240318", "url": "https://bugzilla.suse.com/1240318" }, { "category": "self", "summary": "SUSE Bug 1240322", "url": "https://bugzilla.suse.com/1240322" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4454 page", "url": "https://www.suse.com/security/cve/CVE-2021-4454/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1016 page", "url": "https://www.suse.com/security/cve/CVE-2022-1016/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49053 page", "url": "https://www.suse.com/security/cve/CVE-2022-49053/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49293 page", "url": "https://www.suse.com/security/cve/CVE-2022-49293/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49465 page", "url": "https://www.suse.com/security/cve/CVE-2022-49465/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49650 page", "url": "https://www.suse.com/security/cve/CVE-2022-49650/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49739 page", "url": "https://www.suse.com/security/cve/CVE-2022-49739/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49746 page", "url": "https://www.suse.com/security/cve/CVE-2022-49746/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49748 page", "url": "https://www.suse.com/security/cve/CVE-2022-49748/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49751 page", "url": "https://www.suse.com/security/cve/CVE-2022-49751/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49753 page", "url": "https://www.suse.com/security/cve/CVE-2022-49753/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49755 page", "url": "https://www.suse.com/security/cve/CVE-2022-49755/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49759 page", "url": "https://www.suse.com/security/cve/CVE-2022-49759/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0179 page", "url": "https://www.suse.com/security/cve/CVE-2023-0179/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1652 page", "url": "https://www.suse.com/security/cve/CVE-2023-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3567 page", "url": "https://www.suse.com/security/cve/CVE-2023-3567/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52930 page", "url": "https://www.suse.com/security/cve/CVE-2023-52930/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52933 page", "url": "https://www.suse.com/security/cve/CVE-2023-52933/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52935 page", "url": "https://www.suse.com/security/cve/CVE-2023-52935/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52939 page", "url": "https://www.suse.com/security/cve/CVE-2023-52939/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52941 page", "url": "https://www.suse.com/security/cve/CVE-2023-52941/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52973 page", "url": "https://www.suse.com/security/cve/CVE-2023-52973/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52974 page", "url": "https://www.suse.com/security/cve/CVE-2023-52974/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52975 page", "url": "https://www.suse.com/security/cve/CVE-2023-52975/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52976 page", "url": "https://www.suse.com/security/cve/CVE-2023-52976/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52979 page", "url": "https://www.suse.com/security/cve/CVE-2023-52979/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52983 page", "url": "https://www.suse.com/security/cve/CVE-2023-52983/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52984 page", "url": "https://www.suse.com/security/cve/CVE-2023-52984/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52988 page", "url": "https://www.suse.com/security/cve/CVE-2023-52988/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52989 page", "url": "https://www.suse.com/security/cve/CVE-2023-52989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52992 page", "url": "https://www.suse.com/security/cve/CVE-2023-52992/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52993 page", "url": "https://www.suse.com/security/cve/CVE-2023-52993/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53000 page", "url": "https://www.suse.com/security/cve/CVE-2023-53000/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53005 page", "url": "https://www.suse.com/security/cve/CVE-2023-53005/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53006 page", "url": "https://www.suse.com/security/cve/CVE-2023-53006/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53007 page", "url": "https://www.suse.com/security/cve/CVE-2023-53007/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53008 page", "url": "https://www.suse.com/security/cve/CVE-2023-53008/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53010 page", "url": "https://www.suse.com/security/cve/CVE-2023-53010/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53015 page", "url": "https://www.suse.com/security/cve/CVE-2023-53015/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53016 page", "url": "https://www.suse.com/security/cve/CVE-2023-53016/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53019 page", "url": "https://www.suse.com/security/cve/CVE-2023-53019/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53023 page", "url": "https://www.suse.com/security/cve/CVE-2023-53023/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53024 page", "url": "https://www.suse.com/security/cve/CVE-2023-53024/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53025 page", "url": "https://www.suse.com/security/cve/CVE-2023-53025/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53026 page", "url": "https://www.suse.com/security/cve/CVE-2023-53026/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53028 page", "url": "https://www.suse.com/security/cve/CVE-2023-53028/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53029 page", "url": "https://www.suse.com/security/cve/CVE-2023-53029/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53030 page", "url": "https://www.suse.com/security/cve/CVE-2023-53030/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53033 page", "url": "https://www.suse.com/security/cve/CVE-2023-53033/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50290 page", "url": "https://www.suse.com/security/cve/CVE-2024-50290/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-53063 page", "url": "https://www.suse.com/security/cve/CVE-2024-53063/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-53064 page", "url": "https://www.suse.com/security/cve/CVE-2024-53064/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56651 page", "url": "https://www.suse.com/security/cve/CVE-2024-56651/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58083 page", "url": "https://www.suse.com/security/cve/CVE-2024-58083/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21693 page", "url": "https://www.suse.com/security/cve/CVE-2025-21693/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21714 page", "url": "https://www.suse.com/security/cve/CVE-2025-21714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21732 page", "url": "https://www.suse.com/security/cve/CVE-2025-21732/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21753 page", "url": "https://www.suse.com/security/cve/CVE-2025-21753/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21772 page", "url": "https://www.suse.com/security/cve/CVE-2025-21772/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21839 page", "url": "https://www.suse.com/security/cve/CVE-2025-21839/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-04-10T13:48:06Z", "generator": { "date": "2025-04-10T13:48:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1195-1", "initial_release_date": "2025-04-10T13:48:06Z", "revision_history": [ { "date": "2025-04-10T13:48:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product_id": "dlm-kmp-64kb-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "product_id": "dlm-kmp-default-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-allwinner-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-allwinner-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-altera-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-altera-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-amazon-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-amazon-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-amazon-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-amd-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-amd-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-amlogic-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-amlogic-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-apm-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-apm-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-apple-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-apple-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-apple-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-arm-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-arm-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-broadcom-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-broadcom-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-cavium-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-cavium-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-exynos-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-exynos-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-freescale-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-freescale-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-hisilicon-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-hisilicon-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-lg-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-lg-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-marvell-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-marvell-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-mediatek-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-mediatek-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-nvidia-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-nvidia-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-qcom-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-qcom-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-renesas-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-renesas-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-rockchip-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-rockchip-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-socionext-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-socionext-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-sprd-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-sprd-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.14.21-150400.24.161.1.aarch64", "product": { "name": "dtb-xilinx-5.14.21-150400.24.161.1.aarch64", "product_id": "dtb-xilinx-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product_id": "gfs2-kmp-64kb-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-64kb-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-64kb-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-64kb-extra-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-64kb-extra-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-64kb-optional-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-64kb-optional-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-default-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-default-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "product": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "product_id": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.161.1.150400.24.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-default-devel-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-default-extra-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-default-optional-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-obs-build-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-obs-qa-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kernel-syms-5.14.21-150400.24.161.1.aarch64", "product_id": "kernel-syms-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product_id": "kselftests-kmp-64kb-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.161.1.aarch64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.161.1.aarch64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.14.21-150400.24.161.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.161.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.14.21-150400.24.161.1.noarch", "product": { "name": "kernel-devel-5.14.21-150400.24.161.1.noarch", "product_id": "kernel-devel-5.14.21-150400.24.161.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.14.21-150400.24.161.1.noarch", "product": { "name": "kernel-docs-5.14.21-150400.24.161.1.noarch", "product_id": "kernel-docs-5.14.21-150400.24.161.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.14.21-150400.24.161.1.noarch", "product": { "name": "kernel-docs-html-5.14.21-150400.24.161.1.noarch", "product_id": "kernel-docs-html-5.14.21-150400.24.161.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.14.21-150400.24.161.1.noarch", "product": { "name": "kernel-macros-5.14.21-150400.24.161.1.noarch", "product_id": "kernel-macros-5.14.21-150400.24.161.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.14.21-150400.24.161.1.noarch", "product": { "name": "kernel-source-5.14.21-150400.24.161.1.noarch", "product_id": "kernel-source-5.14.21-150400.24.161.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.14.21-150400.24.161.1.noarch", "product": { "name": "kernel-source-vanilla-5.14.21-150400.24.161.1.noarch", "product_id": "kernel-source-vanilla-5.14.21-150400.24.161.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product_id": "dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product_id": "gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-debug-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-debug-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-debug-devel-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-default-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-default-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "product": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "product_id": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-default-devel-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-default-extra-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-default-extra-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-default-optional-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-default-optional-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-kvmsmall-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-obs-build-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-obs-qa-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kernel-syms-5.14.21-150400.24.161.1.ppc64le", "product_id": "kernel-syms-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product_id": "kselftests-kmp-default-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "product_id": "dlm-kmp-default-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "product_id": "gfs2-kmp-default-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.161.1.s390x", "product": { "name": "kernel-default-5.14.21-150400.24.161.1.s390x", "product_id": "kernel-default-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.161.1.s390x", "product": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.s390x", "product_id": "kernel-default-devel-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.161.1.s390x", "product": { "name": "kernel-default-extra-5.14.21-150400.24.161.1.s390x", "product_id": "kernel-default-extra-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "product_id": "kernel-default-livepatch-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.161.1.s390x", "product": { "name": "kernel-default-optional-5.14.21-150400.24.161.1.s390x", "product_id": "kernel-default-optional-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.161.1.s390x", "product": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.s390x", "product_id": "kernel-obs-build-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.161.1.s390x", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.161.1.s390x", "product_id": "kernel-obs-qa-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.161.1.s390x", "product": { "name": "kernel-syms-5.14.21-150400.24.161.1.s390x", "product_id": "kernel-syms-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "product": { "name": "kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "product_id": "kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.161.1.s390x", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.161.1.s390x", "product_id": "kselftests-kmp-default-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "product_id": "dlm-kmp-default-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-debug-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-debug-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-debug-devel-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-default-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-default-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "product": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "product_id": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.161.1.150400.24.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-default-extra-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-default-optional-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-obs-qa-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kernel-syms-5.14.21-150400.24.161.1.x86_64", "product_id": "kernel-syms-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.161.1.x86_64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.161.1.x86_64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.161.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.161.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.161.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.161.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.161.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.161.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.161.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.161.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.161.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.161.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.161.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.161.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2021-4454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4454" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate\n\nThe conclusion \"j1939_session_deactivate() should be called with a\nsession ref-count of at least 2\" is incorrect. In some concurrent\nscenarios, j1939_session_deactivate can be called with the session\nref-count less than 2. But there is not any problem because it\nwill check the session active state before session putting in\nj1939_session_deactivate_locked().\n\nHere is the concurrent scenario of the problem reported by syzbot\nand my reproduction log.\n\n cpu0 cpu1\n j1939_xtp_rx_eoma\nj1939_xtp_rx_abort_one\n j1939_session_get_by_addr [kref == 2]\nj1939_session_get_by_addr [kref == 3]\nj1939_session_deactivate [kref == 2]\nj1939_session_put [kref == 1]\n\t\t\t\tj1939_session_completed\n\t\t\t\tj1939_session_deactivate\n\t\t\t\tWARN_ON_ONCE(kref \u003c 2)\n\n=====================================================\nWARNING: CPU: 1 PID: 21 at net/can/j1939/transport.c:1088 j1939_session_deactivate+0x5f/0x70\nCPU: 1 PID: 21 Comm: ksoftirqd/1 Not tainted 5.14.0-rc7+ #32\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1 04/01/2014\nRIP: 0010:j1939_session_deactivate+0x5f/0x70\nCall Trace:\n j1939_session_deactivate_activate_next+0x11/0x28\n j1939_xtp_rx_eoma+0x12a/0x180\n j1939_tp_recv+0x4a2/0x510\n j1939_can_recv+0x226/0x380\n can_rcv_filter+0xf8/0x220\n can_receive+0x102/0x220\n ? process_backlog+0xf0/0x2c0\n can_rcv+0x53/0xf0\n __netif_receive_skb_one_core+0x67/0x90\n ? process_backlog+0x97/0x2c0\n __netif_receive_skb+0x22/0x80", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4454", "url": "https://www.suse.com/security/cve/CVE-2021-4454" }, { "category": "external", "summary": "SUSE Bug 1240205 for CVE-2021-4454", "url": "https://bugzilla.suse.com/1240205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2021-4454" }, { "cve": "CVE-2022-1016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1016" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1016", "url": "https://www.suse.com/security/cve/CVE-2022-1016" }, { "category": "external", "summary": "SUSE Bug 1197227 for CVE-2022-1016", "url": "https://bugzilla.suse.com/1197227" }, { "category": "external", "summary": "SUSE Bug 1197335 for CVE-2022-1016", "url": "https://bugzilla.suse.com/1197335" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2022-1016" }, { "cve": "CVE-2022-49053", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49053" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: target: tcmu: Fix possible page UAF\n\ntcmu_try_get_data_page() looks up pages under cmdr_lock, but it does not\ntake refcount properly and just returns page pointer. When\ntcmu_try_get_data_page() returns, the returned page may have been freed by\ntcmu_blocks_release().\n\nWe need to get_page() under cmdr_lock to avoid concurrent\ntcmu_blocks_release().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49053", "url": "https://www.suse.com/security/cve/CVE-2022-49053" }, { "category": "external", "summary": "SUSE Bug 1237918 for CVE-2022-49053", "url": "https://bugzilla.suse.com/1237918" }, { "category": "external", "summary": "SUSE Bug 1237930 for CVE-2022-49053", "url": "https://bugzilla.suse.com/1237930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2022-49053" }, { "cve": "CVE-2022-49293", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49293" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: initialize registers in nft_do_chain()\n\nInitialize registers to avoid stack leak into userspace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49293", "url": "https://www.suse.com/security/cve/CVE-2022-49293" }, { "category": "external", "summary": "SUSE Bug 1239454 for CVE-2022-49293", "url": "https://bugzilla.suse.com/1239454" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2022-49293" }, { "cve": "CVE-2022-49465", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49465" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblk-throttle: Set BIO_THROTTLED when bio has been throttled\n\n1.In current process, all bio will set the BIO_THROTTLED flag\nafter __blk_throtl_bio().\n\n2.If bio needs to be throttled, it will start the timer and\nstop submit bio directly. Bio will submit in\nblk_throtl_dispatch_work_fn() when the timer expires.But in\nthe current process, if bio is throttled. The BIO_THROTTLED\nwill be set to bio after timer start. If the bio has been\ncompleted, it may cause use-after-free blow.\n\nBUG: KASAN: use-after-free in blk_throtl_bio+0x12f0/0x2c70\nRead of size 2 at addr ffff88801b8902d4 by task fio/26380\n\n dump_stack+0x9b/0xce\n print_address_description.constprop.6+0x3e/0x60\n kasan_report.cold.9+0x22/0x3a\n blk_throtl_bio+0x12f0/0x2c70\n submit_bio_checks+0x701/0x1550\n submit_bio_noacct+0x83/0xc80\n submit_bio+0xa7/0x330\n mpage_readahead+0x380/0x500\n read_pages+0x1c1/0xbf0\n page_cache_ra_unbounded+0x471/0x6f0\n do_page_cache_ra+0xda/0x110\n ondemand_readahead+0x442/0xae0\n page_cache_async_ra+0x210/0x300\n generic_file_buffered_read+0x4d9/0x2130\n generic_file_read_iter+0x315/0x490\n blkdev_read_iter+0x113/0x1b0\n aio_read+0x2ad/0x450\n io_submit_one+0xc8e/0x1d60\n __se_sys_io_submit+0x125/0x350\n do_syscall_64+0x2d/0x40\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\nAllocated by task 26380:\n kasan_save_stack+0x19/0x40\n __kasan_kmalloc.constprop.2+0xc1/0xd0\n kmem_cache_alloc+0x146/0x440\n mempool_alloc+0x125/0x2f0\n bio_alloc_bioset+0x353/0x590\n mpage_alloc+0x3b/0x240\n do_mpage_readpage+0xddf/0x1ef0\n mpage_readahead+0x264/0x500\n read_pages+0x1c1/0xbf0\n page_cache_ra_unbounded+0x471/0x6f0\n do_page_cache_ra+0xda/0x110\n ondemand_readahead+0x442/0xae0\n page_cache_async_ra+0x210/0x300\n generic_file_buffered_read+0x4d9/0x2130\n generic_file_read_iter+0x315/0x490\n blkdev_read_iter+0x113/0x1b0\n aio_read+0x2ad/0x450\n io_submit_one+0xc8e/0x1d60\n __se_sys_io_submit+0x125/0x350\n do_syscall_64+0x2d/0x40\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\nFreed by task 0:\n kasan_save_stack+0x19/0x40\n kasan_set_track+0x1c/0x30\n kasan_set_free_info+0x1b/0x30\n __kasan_slab_free+0x111/0x160\n kmem_cache_free+0x94/0x460\n mempool_free+0xd6/0x320\n bio_free+0xe0/0x130\n bio_put+0xab/0xe0\n bio_endio+0x3a6/0x5d0\n blk_update_request+0x590/0x1370\n scsi_end_request+0x7d/0x400\n scsi_io_completion+0x1aa/0xe50\n scsi_softirq_done+0x11b/0x240\n blk_mq_complete_request+0xd4/0x120\n scsi_mq_done+0xf0/0x200\n virtscsi_vq_done+0xbc/0x150\n vring_interrupt+0x179/0x390\n __handle_irq_event_percpu+0xf7/0x490\n handle_irq_event_percpu+0x7b/0x160\n handle_irq_event+0xcc/0x170\n handle_edge_irq+0x215/0xb20\n common_interrupt+0x60/0x120\n asm_common_interrupt+0x1e/0x40\n\nFix this by move BIO_THROTTLED set into the queue_lock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49465", "url": "https://www.suse.com/security/cve/CVE-2022-49465" }, { "category": "external", "summary": "SUSE Bug 1238919 for CVE-2022-49465", "url": "https://bugzilla.suse.com/1238919" }, { "category": "external", "summary": "SUSE Bug 1238920 for CVE-2022-49465", "url": "https://bugzilla.suse.com/1238920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2022-49465" }, { "cve": "CVE-2022-49650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49650" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: qcom: bam_dma: fix runtime PM underflow\n\nCommit dbad41e7bb5f (\"dmaengine: qcom: bam_dma: check if the runtime pm enabled\")\ncaused unbalanced pm_runtime_get/put() calls when the bam is\ncontrolled remotely. This commit reverts it and just enables pm_runtime\nin all cases, the clk_* functions already just nop when the clock is NULL.\n\nAlso clean up a bit by removing unnecessary bamclk null checks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49650", "url": "https://www.suse.com/security/cve/CVE-2022-49650" }, { "category": "external", "summary": "SUSE Bug 1239452 for CVE-2022-49650", "url": "https://bugzilla.suse.com/1239452" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2022-49650" }, { "cve": "CVE-2022-49739", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49739" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Always check inode size of inline inodes\n\nCheck if the inode size of stuffed (inline) inodes is within the allowed\nrange when reading inodes from disk (gfs2_dinode_in()). This prevents\nus from on-disk corruption.\n\nThe two checks in stuffed_readpage() and gfs2_unstuffer_page() that just\ntruncate inline data to the maximum allowed size don\u0027t actually make\nsense, and they can be removed now as well.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49739", "url": "https://www.suse.com/security/cve/CVE-2022-49739" }, { "category": "external", "summary": "SUSE Bug 1240207 for CVE-2022-49739", "url": "https://bugzilla.suse.com/1240207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2022-49739" }, { "cve": "CVE-2022-49746", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49746" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init\n\nIf the function sdma_load_context() fails, the sdma_desc will be\nfreed, but the allocated desc-\u003ebd is forgot to be freed.\n\nWe already met the sdma_load_context() failure case and the log as\nbelow:\n[ 450.699064] imx-sdma 30bd0000.dma-controller: Timeout waiting for CH0 ready\n...\n\nIn this case, the desc-\u003ebd will not be freed without this change.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49746", "url": "https://www.suse.com/security/cve/CVE-2022-49746" }, { "category": "external", "summary": "SUSE Bug 1240242 for CVE-2022-49746", "url": "https://bugzilla.suse.com/1240242" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2022-49746" }, { "cve": "CVE-2022-49748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49748" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/amd: fix potential integer overflow on shift of a int\n\nThe left shift of int 32 bit integer constant 1 is evaluated using 32 bit\narithmetic and then passed as a 64 bit function argument. In the case where\ni is 32 or more this can lead to an overflow. Avoid this by shifting\nusing the BIT_ULL macro instead.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49748", "url": "https://www.suse.com/security/cve/CVE-2022-49748" }, { "category": "external", "summary": "SUSE Bug 1240256 for CVE-2022-49748", "url": "https://bugzilla.suse.com/1240256" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2022-49748" }, { "cve": "CVE-2022-49751", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49751" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nw1: fix WARNING after calling w1_process()\n\nI got the following WARNING message while removing driver(ds2482):\n\n------------[ cut here ]------------\ndo not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c000000002d50bfb6\u003e] w1_process+0x9e/0x1d0 [wire]\nWARNING: CPU: 0 PID: 262 at kernel/sched/core.c:9817 __might_sleep+0x98/0xa0\nCPU: 0 PID: 262 Comm: w1_bus_master1 Tainted: G N 6.1.0-rc3+ #307\nRIP: 0010:__might_sleep+0x98/0xa0\nCall Trace:\n exit_signals+0x6c/0x550\n do_exit+0x2b4/0x17e0\n kthread_exit+0x52/0x60\n kthread+0x16d/0x1e0\n ret_from_fork+0x1f/0x30\n\nThe state of task is set to TASK_INTERRUPTIBLE in loop in w1_process(),\nset it to TASK_RUNNING when it breaks out of the loop to avoid the\nwarning.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49751", "url": "https://www.suse.com/security/cve/CVE-2022-49751" }, { "category": "external", "summary": "SUSE Bug 1240254 for CVE-2022-49751", "url": "https://bugzilla.suse.com/1240254" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2022-49751" }, { "cve": "CVE-2022-49753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49753" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: Fix double increment of client_count in dma_chan_get()\n\nThe first time dma_chan_get() is called for a channel the channel\nclient_count is incorrectly incremented twice for public channels,\nfirst in balance_ref_count(), and again prior to returning. This\nresults in an incorrect client count which will lead to the\nchannel resources not being freed when they should be. A simple\n test of repeated module load and unload of async_tx on a Dell\n Power Edge R7425 also shows this resulting in a kref underflow\n warning.\n\n[ 124.329662] async_tx: api initialized (async)\n[ 129.000627] async_tx: api initialized (async)\n[ 130.047839] ------------[ cut here ]------------\n[ 130.052472] refcount_t: underflow; use-after-free.\n[ 130.057279] WARNING: CPU: 3 PID: 19364 at lib/refcount.c:28\nrefcount_warn_saturate+0xba/0x110\n[ 130.065811] Modules linked in: async_tx(-) rfkill intel_rapl_msr\nintel_rapl_common amd64_edac edac_mce_amd ipmi_ssif kvm_amd dcdbas kvm\nmgag200 drm_shmem_helper acpi_ipmi irqbypass drm_kms_helper ipmi_si\nsyscopyarea sysfillrect rapl pcspkr ipmi_devintf sysimgblt fb_sys_fops\nk10temp i2c_piix4 ipmi_msghandler acpi_power_meter acpi_cpufreq vfat\nfat drm fuse xfs libcrc32c sd_mod t10_pi sg ahci crct10dif_pclmul\nlibahci crc32_pclmul crc32c_intel ghash_clmulni_intel igb megaraid_sas\ni40e libata i2c_algo_bit ccp sp5100_tco dca dm_mirror dm_region_hash\ndm_log dm_mod [last unloaded: async_tx]\n[ 130.117361] CPU: 3 PID: 19364 Comm: modprobe Kdump: loaded Not\ntainted 5.14.0-185.el9.x86_64 #1\n[ 130.126091] Hardware name: Dell Inc. PowerEdge R7425/02MJ3T, BIOS\n1.18.0 01/17/2022\n[ 130.133806] RIP: 0010:refcount_warn_saturate+0xba/0x110\n[ 130.139041] Code: 01 01 e8 6d bd 55 00 0f 0b e9 72 9d 8a 00 80 3d\n26 18 9c 01 00 75 85 48 c7 c7 f8 a3 03 9d c6 05 16 18 9c 01 01 e8 4a\nbd 55 00 \u003c0f\u003e 0b e9 4f 9d 8a 00 80 3d 01 18 9c 01 00 0f 85 5e ff ff ff\n48 c7\n[ 130.157807] RSP: 0018:ffffbf98898afe68 EFLAGS: 00010286\n[ 130.163036] RAX: 0000000000000000 RBX: ffff9da06028e598 RCX: 0000000000000000\n[ 130.170172] RDX: ffff9daf9de26480 RSI: ffff9daf9de198a0 RDI: ffff9daf9de198a0\n[ 130.177316] RBP: ffff9da7cddf3970 R08: 0000000000000000 R09: 00000000ffff7fff\n[ 130.184459] R10: ffffbf98898afd00 R11: ffffffff9d9e8c28 R12: ffff9da7cddf1970\n[ 130.191596] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\n[ 130.198739] FS: 00007f646435c740(0000) GS:ffff9daf9de00000(0000)\nknlGS:0000000000000000\n[ 130.206832] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 130.212586] CR2: 00007f6463b214f0 CR3: 00000008ab98c000 CR4: 00000000003506e0\n[ 130.219729] Call Trace:\n[ 130.222192] \u003cTASK\u003e\n[ 130.224305] dma_chan_put+0x10d/0x110\n[ 130.227988] dmaengine_put+0x7a/0xa0\n[ 130.231575] __do_sys_delete_module.constprop.0+0x178/0x280\n[ 130.237157] ? syscall_trace_enter.constprop.0+0x145/0x1d0\n[ 130.242652] do_syscall_64+0x5c/0x90\n[ 130.246240] ? exc_page_fault+0x62/0x150\n[ 130.250178] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n[ 130.255243] RIP: 0033:0x7f6463a3f5ab\n[ 130.258830] Code: 73 01 c3 48 8b 0d 75 a8 1b 00 f7 d8 64 89 01 48\n83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 b0 00 00\n00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d 45 a8 1b 00 f7 d8 64 89\n01 48\n[ 130.277591] RSP: 002b:00007fff22f972c8 EFLAGS: 00000206 ORIG_RAX:\n00000000000000b0\n[ 130.285164] RAX: ffffffffffffffda RBX: 000055b6786edd40 RCX: 00007f6463a3f5ab\n[ 130.292303] RDX: 0000000000000000 RSI: 0000000000000800 RDI: 000055b6786edda8\n[ 130.299443] RBP: 000055b6786edd40 R08: 0000000000000000 R09: 0000000000000000\n[ 130.306584] R10: 00007f6463b9eac0 R11: 0000000000000206 R12: 000055b6786edda8\n[ 130.313731] R13: 0000000000000000 R14: 000055b6786edda8 R15: 00007fff22f995f8\n[ 130.320875] \u003c/TASK\u003e\n[ 130.323081] ---[ end trace eff7156d56b5cf25 ]---\n\ncat /sys/class/dma/dma0chan*/in_use would get the wrong result.\n2\n2\n2\n\nTest-by: Jie Hai \u003chaijie1@huawei.com\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49753", "url": "https://www.suse.com/security/cve/CVE-2022-49753" }, { "category": "external", "summary": "SUSE Bug 1240250 for CVE-2022-49753", "url": "https://bugzilla.suse.com/1240250" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2022-49753" }, { "cve": "CVE-2022-49755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49755" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait\n\nWhile performing fast composition switch, there is a possibility that the\nprocess of ffs_ep0_write/ffs_ep0_read get into a race condition\ndue to ep0req being freed up from functionfs_unbind.\n\nConsider the scenario that the ffs_ep0_write calls the ffs_ep0_queue_wait\nby taking a lock \u0026ffs-\u003eev.waitq.lock. However, the functionfs_unbind isn\u0027t\nbounded so it can go ahead and mark the ep0req to NULL, and since there\nis no NULL check in ffs_ep0_queue_wait we will end up in use-after-free.\n\nFix this by making a serialized execution between the two functions using\na mutex_lock(ffs-\u003emutex).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49755", "url": "https://www.suse.com/security/cve/CVE-2022-49755" }, { "category": "external", "summary": "SUSE Bug 1240247 for CVE-2022-49755", "url": "https://bugzilla.suse.com/1240247" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2022-49755" }, { "cve": "CVE-2022-49759", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49759" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nVMCI: Use threaded irqs instead of tasklets\n\nThe vmci_dispatch_dgs() tasklet function calls vmci_read_data()\nwhich uses wait_event() resulting in invalid sleep in an atomic\ncontext (and therefore potentially in a deadlock).\n\nUse threaded irqs to fix this issue and completely remove usage\nof tasklets.\n\n[ 20.264639] BUG: sleeping function called from invalid context at drivers/misc/vmw_vmci/vmci_guest.c:145\n[ 20.264643] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 762, name: vmtoolsd\n[ 20.264645] preempt_count: 101, expected: 0\n[ 20.264646] RCU nest depth: 0, expected: 0\n[ 20.264647] 1 lock held by vmtoolsd/762:\n[ 20.264648] #0: ffff0000874ae440 (sk_lock-AF_VSOCK){+.+.}-{0:0}, at: vsock_connect+0x60/0x330 [vsock]\n[ 20.264658] Preemption disabled at:\n[ 20.264659] [\u003cffff80000151d7d8\u003e] vmci_send_datagram+0x44/0xa0 [vmw_vmci]\n[ 20.264665] CPU: 0 PID: 762 Comm: vmtoolsd Not tainted 5.19.0-0.rc8.20220727git39c3c396f813.60.fc37.aarch64 #1\n[ 20.264667] Hardware name: VMware, Inc. VBSA/VBSA, BIOS VEFI 12/31/2020\n[ 20.264668] Call trace:\n[ 20.264669] dump_backtrace+0xc4/0x130\n[ 20.264672] show_stack+0x24/0x80\n[ 20.264673] dump_stack_lvl+0x88/0xb4\n[ 20.264676] dump_stack+0x18/0x34\n[ 20.264677] __might_resched+0x1a0/0x280\n[ 20.264679] __might_sleep+0x58/0x90\n[ 20.264681] vmci_read_data+0x74/0x120 [vmw_vmci]\n[ 20.264683] vmci_dispatch_dgs+0x64/0x204 [vmw_vmci]\n[ 20.264686] tasklet_action_common.constprop.0+0x13c/0x150\n[ 20.264688] tasklet_action+0x40/0x50\n[ 20.264689] __do_softirq+0x23c/0x6b4\n[ 20.264690] __irq_exit_rcu+0x104/0x214\n[ 20.264691] irq_exit_rcu+0x1c/0x50\n[ 20.264693] el1_interrupt+0x38/0x6c\n[ 20.264695] el1h_64_irq_handler+0x18/0x24\n[ 20.264696] el1h_64_irq+0x68/0x6c\n[ 20.264697] preempt_count_sub+0xa4/0xe0\n[ 20.264698] _raw_spin_unlock_irqrestore+0x64/0xb0\n[ 20.264701] vmci_send_datagram+0x7c/0xa0 [vmw_vmci]\n[ 20.264703] vmci_datagram_dispatch+0x84/0x100 [vmw_vmci]\n[ 20.264706] vmci_datagram_send+0x2c/0x40 [vmw_vmci]\n[ 20.264709] vmci_transport_send_control_pkt+0xb8/0x120 [vmw_vsock_vmci_transport]\n[ 20.264711] vmci_transport_connect+0x40/0x7c [vmw_vsock_vmci_transport]\n[ 20.264713] vsock_connect+0x278/0x330 [vsock]\n[ 20.264715] __sys_connect_file+0x8c/0xc0\n[ 20.264718] __sys_connect+0x84/0xb4\n[ 20.264720] __arm64_sys_connect+0x2c/0x3c\n[ 20.264721] invoke_syscall+0x78/0x100\n[ 20.264723] el0_svc_common.constprop.0+0x68/0x124\n[ 20.264724] do_el0_svc+0x38/0x4c\n[ 20.264725] el0_svc+0x60/0x180\n[ 20.264726] el0t_64_sync_handler+0x11c/0x150\n[ 20.264728] el0t_64_sync+0x190/0x194", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49759", "url": "https://www.suse.com/security/cve/CVE-2022-49759" }, { "category": "external", "summary": "SUSE Bug 1240245 for CVE-2022-49759", "url": "https://bugzilla.suse.com/1240245" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2022-49759" }, { "cve": "CVE-2023-0179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0179" } ], "notes": [ { "category": "general", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0179", "url": "https://www.suse.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "SUSE Bug 1207034 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207034" }, { "category": "external", "summary": "SUSE Bug 1207139 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207139" }, { "category": "external", "summary": "SUSE Bug 1215208 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1215208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1652" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1652", "url": "https://www.suse.com/security/cve/CVE-2023-1652" }, { "category": "external", "summary": "SUSE Bug 1209788 for CVE-2023-1652", "url": "https://bugzilla.suse.com/1209788" }, { "category": "external", "summary": "SUSE Bug 1209797 for CVE-2023-1652", "url": "https://bugzilla.suse.com/1209797" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2023-1652" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-3567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3567" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3567", "url": "https://www.suse.com/security/cve/CVE-2023-3567" }, { "category": "external", "summary": "SUSE Bug 1213167 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1213167" }, { "category": "external", "summary": "SUSE Bug 1213244 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1213244" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1215674" }, { "category": "external", "summary": "SUSE Bug 1217444 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1217444" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1217531" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2023-3567" }, { "cve": "CVE-2023-52930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52930" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix potential bit_17 double-free\n\nA userspace with multiple threads racing I915_GEM_SET_TILING to set the\ntiling to I915_TILING_NONE could trigger a double free of the bit_17\nbitmask. (Or conversely leak memory on the transition to tiled.) Move\nallocation/free\u0027ing of the bitmask within the section protected by the\nobj lock.\n\n[tursulin: Correct fixes tag and added cc stable.]\n(cherry picked from commit 10e0cbaaf1104f449d695c80bcacf930dcd3c42e)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52930", "url": "https://www.suse.com/security/cve/CVE-2023-52930" }, { "category": "external", "summary": "SUSE Bug 1240304 for CVE-2023-52930", "url": "https://bugzilla.suse.com/1240304" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52930" }, { "cve": "CVE-2023-52933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52933" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSquashfs: fix handling and sanity checking of xattr_ids count\n\nA Sysbot [1] corrupted filesystem exposes two flaws in the handling and\nsanity checking of the xattr_ids count in the filesystem. Both of these\nflaws cause computation overflow due to incorrect typing.\n\nIn the corrupted filesystem the xattr_ids value is 4294967071, which\nstored in a signed variable becomes the negative number -225.\n\nFlaw 1 (64-bit systems only):\n\nThe signed integer xattr_ids variable causes sign extension.\n\nThis causes variable overflow in the SQUASHFS_XATTR_*(A) macros. The\nvariable is first multiplied by sizeof(struct squashfs_xattr_id) where the\ntype of the sizeof operator is \"unsigned long\".\n\nOn a 64-bit system this is 64-bits in size, and causes the negative number\nto be sign extended and widened to 64-bits and then become unsigned. This\nproduces the very large number 18446744073709548016 or 2^64 - 3600. This\nnumber when rounded up by SQUASHFS_METADATA_SIZE - 1 (8191 bytes) and\ndivided by SQUASHFS_METADATA_SIZE overflows and produces a length of 0\n(stored in len).\n\nFlaw 2 (32-bit systems only):\n\nOn a 32-bit system the integer variable is not widened by the unsigned\nlong type of the sizeof operator (32-bits), and the signedness of the\nvariable has no effect due it always being treated as unsigned.\n\nThe above corrupted xattr_ids value of 4294967071, when multiplied\noverflows and produces the number 4294963696 or 2^32 - 3400. This number\nwhen rounded up by SQUASHFS_METADATA_SIZE - 1 (8191 bytes) and divided by\nSQUASHFS_METADATA_SIZE overflows again and produces a length of 0.\n\nThe effect of the 0 length computation:\n\nIn conjunction with the corrupted xattr_ids field, the filesystem also has\na corrupted xattr_table_start value, where it matches the end of\nfilesystem value of 850.\n\nThis causes the following sanity check code to fail because the\nincorrectly computed len of 0 matches the incorrect size of the table\nreported by the superblock (0 bytes).\n\n len = SQUASHFS_XATTR_BLOCK_BYTES(*xattr_ids);\n indexes = SQUASHFS_XATTR_BLOCKS(*xattr_ids);\n\n /*\n * The computed size of the index table (len bytes) should exactly\n * match the table start and end points\n */\n start = table_start + sizeof(*id_table);\n end = msblk-\u003ebytes_used;\n\n if (len != (end - start))\n return ERR_PTR(-EINVAL);\n\nChanging the xattr_ids variable to be \"usigned int\" fixes the flaw on a\n64-bit system. This relies on the fact the computation is widened by the\nunsigned long type of the sizeof operator.\n\nCasting the variable to u64 in the above macro fixes this flaw on a 32-bit\nsystem.\n\nIt also means 64-bit systems do not implicitly rely on the type of the\nsizeof operator to widen the computation.\n\n[1] https://lore.kernel.org/lkml/000000000000cd44f005f1a0f17f@google.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52933", "url": "https://www.suse.com/security/cve/CVE-2023-52933" }, { "category": "external", "summary": "SUSE Bug 1240275 for CVE-2023-52933", "url": "https://bugzilla.suse.com/1240275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52933" }, { "cve": "CVE-2023-52935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52935" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/khugepaged: fix -\u003eanon_vma race\n\nIf an -\u003eanon_vma is attached to the VMA, collapse_and_free_pmd() requires\nit to be locked.\n\nPage table traversal is allowed under any one of the mmap lock, the\nanon_vma lock (if the VMA is associated with an anon_vma), and the\nmapping lock (if the VMA is associated with a mapping); and so to be\nable to remove page tables, we must hold all three of them. \nretract_page_tables() bails out if an -\u003eanon_vma is attached, but does\nthis check before holding the mmap lock (as the comment above the check\nexplains).\n\nIf we racily merged an existing -\u003eanon_vma (shared with a child\nprocess) from a neighboring VMA, subsequent rmap traversals on pages\nbelonging to the child will be able to see the page tables that we are\nconcurrently removing while assuming that nothing else can access them.\n\nRepeat the -\u003eanon_vma check once we hold the mmap lock to ensure that\nthere really is no concurrent page table access.\n\nHitting this bug causes a lockdep warning in collapse_and_free_pmd(),\nin the line \"lockdep_assert_held_write(\u0026vma-\u003eanon_vma-\u003eroot-\u003erwsem)\". \nIt can also lead to use-after-free access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52935", "url": "https://www.suse.com/security/cve/CVE-2023-52935" }, { "category": "external", "summary": "SUSE Bug 1240276 for CVE-2023-52935", "url": "https://bugzilla.suse.com/1240276" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52935" }, { "cve": "CVE-2023-52939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52939" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath()\n\nAs commit 18365225f044 (\"hwpoison, memcg: forcibly uncharge LRU pages\"),\nhwpoison will forcibly uncharg a LRU hwpoisoned page, the folio_memcg\ncould be NULl, then, mem_cgroup_track_foreign_dirty_slowpath() could\noccurs a NULL pointer dereference, let\u0027s do not record the foreign\nwritebacks for folio memcg is null in mem_cgroup_track_foreign_dirty() to\nfix it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52939", "url": "https://www.suse.com/security/cve/CVE-2023-52939" }, { "category": "external", "summary": "SUSE Bug 1240231 for CVE-2023-52939", "url": "https://bugzilla.suse.com/1240231" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52939" }, { "cve": "CVE-2023-52941", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52941" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: isotp: split tx timer into transmission and timeout\n\nThe timer for the transmission of isotp PDUs formerly had two functions:\n1. send two consecutive frames with a given time gap\n2. monitor the timeouts for flow control frames and the echo frames\n\nThis led to larger txstate checks and potentially to a problem discovered\nby syzbot which enabled the panic_on_warn feature while testing.\n\nThe former \u0027txtimer\u0027 function is split into \u0027txfrtimer\u0027 and \u0027txtimer\u0027\nto handle the two above functionalities with separate timer callbacks.\n\nThe two simplified timers now run in one-shot mode and make the state\ntransitions (especially with isotp_rcv_echo) better understandable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52941", "url": "https://www.suse.com/security/cve/CVE-2023-52941" }, { "category": "external", "summary": "SUSE Bug 1240280 for CVE-2023-52941", "url": "https://bugzilla.suse.com/1240280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52941" }, { "cve": "CVE-2023-52973", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52973" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF\n\nAfter a call to console_unlock() in vcs_read() the vc_data struct can be\nfreed by vc_deallocate(). Because of that, the struct vc_data pointer\nload must be done at the top of while loop in vcs_read() to avoid a UAF\nwhen vcs_size() is called.\n\nSyzkaller reported a UAF in vcs_size().\n\nBUG: KASAN: use-after-free in vcs_size (drivers/tty/vt/vc_screen.c:215)\nRead of size 4 at addr ffff8881137479a8 by task 4a005ed81e27e65/1537\n\nCPU: 0 PID: 1537 Comm: 4a005ed81e27e65 Not tainted 6.2.0-rc5 #1\nHardware name: Red Hat KVM, BIOS 1.15.0-2.module\nCall Trace:\n \u003cTASK\u003e\n__asan_report_load4_noabort (mm/kasan/report_generic.c:350)\nvcs_size (drivers/tty/vt/vc_screen.c:215)\nvcs_read (drivers/tty/vt/vc_screen.c:415)\nvfs_read (fs/read_write.c:468 fs/read_write.c:450)\n...\n \u003c/TASK\u003e\n\nAllocated by task 1191:\n...\nkmalloc_trace (mm/slab_common.c:1069)\nvc_allocate (./include/linux/slab.h:580 ./include/linux/slab.h:720\n drivers/tty/vt/vt.c:1128 drivers/tty/vt/vt.c:1108)\ncon_install (drivers/tty/vt/vt.c:3383)\ntty_init_dev (drivers/tty/tty_io.c:1301 drivers/tty/tty_io.c:1413\n drivers/tty/tty_io.c:1390)\ntty_open (drivers/tty/tty_io.c:2080 drivers/tty/tty_io.c:2126)\nchrdev_open (fs/char_dev.c:415)\ndo_dentry_open (fs/open.c:883)\nvfs_open (fs/open.c:1014)\n...\n\nFreed by task 1548:\n...\nkfree (mm/slab_common.c:1021)\nvc_port_destruct (drivers/tty/vt/vt.c:1094)\ntty_port_destructor (drivers/tty/tty_port.c:296)\ntty_port_put (drivers/tty/tty_port.c:312)\nvt_disallocate_all (drivers/tty/vt/vt_ioctl.c:662 (discriminator 2))\nvt_ioctl (drivers/tty/vt/vt_ioctl.c:903)\ntty_ioctl (drivers/tty/tty_io.c:2776)\n...\n\nThe buggy address belongs to the object at ffff888113747800\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 424 bytes inside of\n 1024-byte region [ffff888113747800, ffff888113747c00)\n\nThe buggy address belongs to the physical page:\npage:00000000b3fe6c7c refcount:1 mapcount:0 mapping:0000000000000000\n index:0x0 pfn:0x113740\nhead:00000000b3fe6c7c order:3 compound_mapcount:0 subpages_mapcount:0\n compound_pincount:0\nanon flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)\nraw: 0017ffffc0010200 ffff888100042dc0 0000000000000000 dead000000000001\nraw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff888113747880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\u003e ffff888113747980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff888113747a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n==================================================================\nDisabling lock debugging due to kernel taint", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52973", "url": "https://www.suse.com/security/cve/CVE-2023-52973" }, { "category": "external", "summary": "SUSE Bug 1240218 for CVE-2023-52973", "url": "https://bugzilla.suse.com/1240218" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52973" }, { "cve": "CVE-2023-52974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52974" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress\n\nIf during iscsi_sw_tcp_session_create() iscsi_tcp_r2tpool_alloc() fails,\nuserspace could be accessing the host\u0027s ipaddress attr. If we then free the\nsession via iscsi_session_teardown() while userspace is still accessing the\nsession we will hit a use after free bug.\n\nSet the tcp_sw_host-\u003esession after we have completed session creation and\ncan no longer fail.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52974", "url": "https://www.suse.com/security/cve/CVE-2023-52974" }, { "category": "external", "summary": "SUSE Bug 1240213 for CVE-2023-52974", "url": "https://bugzilla.suse.com/1240213" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52974" }, { "cve": "CVE-2023-52975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52975" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress\n\nBug report and analysis from Ding Hui.\n\nDuring iSCSI session logout, if another task accesses the shost ipaddress\nattr, we can get a KASAN UAF report like this:\n\n[ 276.942144] BUG: KASAN: use-after-free in _raw_spin_lock_bh+0x78/0xe0\n[ 276.942535] Write of size 4 at addr ffff8881053b45b8 by task cat/4088\n[ 276.943511] CPU: 2 PID: 4088 Comm: cat Tainted: G E 6.1.0-rc8+ #3\n[ 276.943997] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\n[ 276.944470] Call Trace:\n[ 276.944943] \u003cTASK\u003e\n[ 276.945397] dump_stack_lvl+0x34/0x48\n[ 276.945887] print_address_description.constprop.0+0x86/0x1e7\n[ 276.946421] print_report+0x36/0x4f\n[ 276.947358] kasan_report+0xad/0x130\n[ 276.948234] kasan_check_range+0x35/0x1c0\n[ 276.948674] _raw_spin_lock_bh+0x78/0xe0\n[ 276.949989] iscsi_sw_tcp_host_get_param+0xad/0x2e0 [iscsi_tcp]\n[ 276.951765] show_host_param_ISCSI_HOST_PARAM_IPADDRESS+0xe9/0x130 [scsi_transport_iscsi]\n[ 276.952185] dev_attr_show+0x3f/0x80\n[ 276.953005] sysfs_kf_seq_show+0x1fb/0x3e0\n[ 276.953401] seq_read_iter+0x402/0x1020\n[ 276.954260] vfs_read+0x532/0x7b0\n[ 276.955113] ksys_read+0xed/0x1c0\n[ 276.955952] do_syscall_64+0x38/0x90\n[ 276.956347] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n[ 276.956769] RIP: 0033:0x7f5d3a679222\n[ 276.957161] Code: c0 e9 b2 fe ff ff 50 48 8d 3d 32 c0 0b 00 e8 a5 fe 01 00 0f 1f 44 00 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 56 c3 0f 1f 44 00 00 48 83 ec 28 48 89 54 24\n[ 276.958009] RSP: 002b:00007ffc864d16a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000\n[ 276.958431] RAX: ffffffffffffffda RBX: 0000000000020000 RCX: 00007f5d3a679222\n[ 276.958857] RDX: 0000000000020000 RSI: 00007f5d3a4fe000 RDI: 0000000000000003\n[ 276.959281] RBP: 00007f5d3a4fe000 R08: 00000000ffffffff R09: 0000000000000000\n[ 276.959682] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000020000\n[ 276.960126] R13: 0000000000000003 R14: 0000000000000000 R15: 0000557a26dada58\n[ 276.960536] \u003c/TASK\u003e\n[ 276.961357] Allocated by task 2209:\n[ 276.961756] kasan_save_stack+0x1e/0x40\n[ 276.962170] kasan_set_track+0x21/0x30\n[ 276.962557] __kasan_kmalloc+0x7e/0x90\n[ 276.962923] __kmalloc+0x5b/0x140\n[ 276.963308] iscsi_alloc_session+0x28/0x840 [scsi_transport_iscsi]\n[ 276.963712] iscsi_session_setup+0xda/0xba0 [libiscsi]\n[ 276.964078] iscsi_sw_tcp_session_create+0x1fd/0x330 [iscsi_tcp]\n[ 276.964431] iscsi_if_create_session.isra.0+0x50/0x260 [scsi_transport_iscsi]\n[ 276.964793] iscsi_if_recv_msg+0xc5a/0x2660 [scsi_transport_iscsi]\n[ 276.965153] iscsi_if_rx+0x198/0x4b0 [scsi_transport_iscsi]\n[ 276.965546] netlink_unicast+0x4d5/0x7b0\n[ 276.965905] netlink_sendmsg+0x78d/0xc30\n[ 276.966236] sock_sendmsg+0xe5/0x120\n[ 276.966576] ____sys_sendmsg+0x5fe/0x860\n[ 276.966923] ___sys_sendmsg+0xe0/0x170\n[ 276.967300] __sys_sendmsg+0xc8/0x170\n[ 276.967666] do_syscall_64+0x38/0x90\n[ 276.968028] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n[ 276.968773] Freed by task 2209:\n[ 276.969111] kasan_save_stack+0x1e/0x40\n[ 276.969449] kasan_set_track+0x21/0x30\n[ 276.969789] kasan_save_free_info+0x2a/0x50\n[ 276.970146] __kasan_slab_free+0x106/0x190\n[ 276.970470] __kmem_cache_free+0x133/0x270\n[ 276.970816] device_release+0x98/0x210\n[ 276.971145] kobject_cleanup+0x101/0x360\n[ 276.971462] iscsi_session_teardown+0x3fb/0x530 [libiscsi]\n[ 276.971775] iscsi_sw_tcp_session_destroy+0xd8/0x130 [iscsi_tcp]\n[ 276.972143] iscsi_if_recv_msg+0x1bf1/0x2660 [scsi_transport_iscsi]\n[ 276.972485] iscsi_if_rx+0x198/0x4b0 [scsi_transport_iscsi]\n[ 276.972808] netlink_unicast+0x4d5/0x7b0\n[ 276.973201] netlink_sendmsg+0x78d/0xc30\n[ 276.973544] sock_sendmsg+0xe5/0x120\n[ 276.973864] ____sys_sendmsg+0x5fe/0x860\n[ 276.974248] ___sys_\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52975", "url": "https://www.suse.com/security/cve/CVE-2023-52975" }, { "category": "external", "summary": "SUSE Bug 1240322 for CVE-2023-52975", "url": "https://bugzilla.suse.com/1240322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52975" }, { "cve": "CVE-2023-52976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefi: fix potential NULL deref in efi_mem_reserve_persistent\n\nWhen iterating on a linked list, a result of memremap is dereferenced\nwithout checking it for NULL.\n\nThis patch adds a check that falls back on allocating a new page in\ncase memremap doesn\u0027t succeed.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.\n\n[ardb: return -ENOMEM instead of breaking out of the loop]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52976", "url": "https://www.suse.com/security/cve/CVE-2023-52976" }, { "category": "external", "summary": "SUSE Bug 1240283 for CVE-2023-52976", "url": "https://bugzilla.suse.com/1240283" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52976" }, { "cve": "CVE-2023-52979", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52979" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsquashfs: harden sanity check in squashfs_read_xattr_id_table\n\nWhile mounting a corrupted filesystem, a signed integer \u0027*xattr_ids\u0027 can\nbecome less than zero. This leads to the incorrect computation of \u0027len\u0027\nand \u0027indexes\u0027 values which can cause null-ptr-deref in copy_bio_to_actor()\nor out-of-bounds accesses in the next sanity checks inside\nsquashfs_read_xattr_id_table().\n\nFound by Linux Verification Center (linuxtesting.org) with Syzkaller.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52979", "url": "https://www.suse.com/security/cve/CVE-2023-52979" }, { "category": "external", "summary": "SUSE Bug 1240282 for CVE-2023-52979", "url": "https://bugzilla.suse.com/1240282" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52979" }, { "cve": "CVE-2023-52983", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52983" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock, bfq: fix uaf for bfqq in bic_set_bfqq()\n\nAfter commit 64dc8c732f5c (\"block, bfq: fix possible uaf for \u0027bfqq-\u003ebic\u0027\"),\nbic-\u003ebfqq will be accessed in bic_set_bfqq(), however, in some context\nbic-\u003ebfqq will be freed, and bic_set_bfqq() is called with the freed\nbic-\u003ebfqq.\n\nFix the problem by always freeing bfqq after bic_set_bfqq().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52983", "url": "https://www.suse.com/security/cve/CVE-2023-52983" }, { "category": "external", "summary": "SUSE Bug 1240284 for CVE-2023-52983", "url": "https://bugzilla.suse.com/1240284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52983" }, { "cve": "CVE-2023-52984", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52984" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices\n\nThe probe() function is only used for the DP83822 PHY, leaving the\nprivate data pointer uninitialized for the smaller DP83825/26 models.\nWhile all uses of the private data structure are hidden in 82822 specific\ncallbacks, configuring the interrupt is shared across all models.\nThis causes a NULL pointer dereference on the smaller PHYs as it accesses\nthe private data unchecked. Verifying the pointer avoids that.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52984", "url": "https://www.suse.com/security/cve/CVE-2023-52984" }, { "category": "external", "summary": "SUSE Bug 1240279 for CVE-2023-52984", "url": "https://bugzilla.suse.com/1240279" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52984" }, { "cve": "CVE-2023-52988", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52988" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path()\n\nsnd_hda_get_connections() can return a negative error code.\nIt may lead to accessing \u0027conn\u0027 array at a negative index.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52988", "url": "https://www.suse.com/security/cve/CVE-2023-52988" }, { "category": "external", "summary": "SUSE Bug 1240293 for CVE-2023-52988", "url": "https://bugzilla.suse.com/1240293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52988" }, { "cve": "CVE-2023-52989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52989" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region\n\nThis patch is fix for Linux kernel v2.6.33 or later.\n\nFor request subaction to IEC 61883-1 FCP region, Linux FireWire subsystem\nhave had an issue of use-after-free. The subsystem allows multiple\nuser space listeners to the region, while data of the payload was likely\nreleased before the listeners execute read(2) to access to it for copying\nto user space.\n\nThe issue was fixed by a commit 281e20323ab7 (\"firewire: core: fix\nuse-after-free regression in FCP handler\"). The object of payload is\nduplicated in kernel space for each listener. When the listener executes\nioctl(2) with FW_CDEV_IOC_SEND_RESPONSE request, the object is going to\nbe released.\n\nHowever, it causes memory leak since the commit relies on call of\nrelease_request() in drivers/firewire/core-cdev.c. Against the\nexpectation, the function is never called due to the design of\nrelease_client_resource(). The function delegates release task\nto caller when called with non-NULL fourth argument. The implementation\nof ioctl_send_response() is the case. It should release the object\nexplicitly.\n\nThis commit fixes the bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52989", "url": "https://www.suse.com/security/cve/CVE-2023-52989" }, { "category": "external", "summary": "SUSE Bug 1240266 for CVE-2023-52989", "url": "https://bugzilla.suse.com/1240266" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52989" }, { "cve": "CVE-2023-52992", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52992" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Skip task with pid=1 in send_signal_common()\n\nThe following kernel panic can be triggered when a task with pid=1 attaches\na prog that attempts to send killing signal to itself, also see [1] for more\ndetails:\n\n Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b\n CPU: 3 PID: 1 Comm: systemd Not tainted 6.1.0-09652-g59fe41b5255f #148\n Call Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x100/0x178 lib/dump_stack.c:106\n panic+0x2c4/0x60f kernel/panic.c:275\n do_exit.cold+0x63/0xe4 kernel/exit.c:789\n do_group_exit+0xd4/0x2a0 kernel/exit.c:950\n get_signal+0x2460/0x2600 kernel/signal.c:2858\n arch_do_signal_or_restart+0x78/0x5d0 arch/x86/kernel/signal.c:306\n exit_to_user_mode_loop kernel/entry/common.c:168 [inline]\n exit_to_user_mode_prepare+0x15f/0x250 kernel/entry/common.c:203\n __syscall_exit_to_user_mode_work kernel/entry/common.c:285 [inline]\n syscall_exit_to_user_mode+0x1d/0x50 kernel/entry/common.c:296\n do_syscall_64+0x44/0xb0 arch/x86/entry/common.c:86\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nSo skip task with pid=1 in bpf_send_signal_common() to avoid the panic.\n\n [1] https://lore.kernel.org/bpf/20221222043507.33037-1-sunhao.th@gmail.com", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52992", "url": "https://www.suse.com/security/cve/CVE-2023-52992" }, { "category": "external", "summary": "SUSE Bug 1240317 for CVE-2023-52992", "url": "https://bugzilla.suse.com/1240317" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52992" }, { "cve": "CVE-2023-52993", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52993" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL\n\nBaoquan reported that after triggering a crash the subsequent crash-kernel\nfails to boot about half of the time. It triggers a NULL pointer\ndereference in the periodic tick code.\n\nThis happens because the legacy timer interrupt (IRQ0) is resent in\nsoftware which happens in soft interrupt (tasklet) context. In this context\nget_irq_regs() returns NULL which leads to the NULL pointer dereference.\n\nThe reason for the resend is a spurious APIC interrupt on the IRQ0 vector\nwhich is captured and leads to a resend when the legacy timer interrupt is\nenabled. This is wrong because the legacy PIC interrupts are level\ntriggered and therefore should never be resent in software, but nothing\never sets the IRQ_LEVEL flag on those interrupts, so the core code does not\nknow about their trigger type.\n\nEnsure that IRQ_LEVEL is set when the legacy PCI interrupts are set up.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52993", "url": "https://www.suse.com/security/cve/CVE-2023-52993" }, { "category": "external", "summary": "SUSE Bug 1240297 for CVE-2023-52993", "url": "https://bugzilla.suse.com/1240297" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-52993" }, { "cve": "CVE-2023-53000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53000" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetlink: prevent potential spectre v1 gadgets\n\nMost netlink attributes are parsed and validated from\n__nla_validate_parse() or validate_nla()\n\n u16 type = nla_type(nla);\n\n if (type == 0 || type \u003e maxtype) {\n /* error or continue */\n }\n\n@type is then used as an array index and can be used\nas a Spectre v1 gadget.\n\narray_index_nospec() can be used to prevent leaking\ncontent of kernel memory to malicious users.\n\nThis should take care of vast majority of netlink uses,\nbut an audit is needed to take care of others where\nvalidation is not yet centralized in core netlink functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53000", "url": "https://www.suse.com/security/cve/CVE-2023-53000" }, { "category": "external", "summary": "SUSE Bug 1240227 for CVE-2023-53000", "url": "https://bugzilla.suse.com/1240227" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53000" }, { "cve": "CVE-2023-53005", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53005" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntrace_events_hist: add check for return value of \u0027create_hist_field\u0027\n\nFunction \u0027create_hist_field\u0027 is called recursively at\ntrace_events_hist.c:1954 and can return NULL-value that\u0027s why we have\nto check it to avoid null pointer dereference.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53005", "url": "https://www.suse.com/security/cve/CVE-2023-53005" }, { "category": "external", "summary": "SUSE Bug 1240278 for CVE-2023-53005", "url": "https://bugzilla.suse.com/1240278" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53005" }, { "cve": "CVE-2023-53006", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53006" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix oops due to uncleared server-\u003esmbd_conn in reconnect\n\nIn smbd_destroy(), clear the server-\u003esmbd_conn pointer after freeing the\nsmbd_connection struct that it points to so that reconnection doesn\u0027t get\nconfused.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53006", "url": "https://www.suse.com/security/cve/CVE-2023-53006" }, { "category": "external", "summary": "SUSE Bug 1240208 for CVE-2023-53006", "url": "https://bugzilla.suse.com/1240208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53006" }, { "cve": "CVE-2023-53007", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53007" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Make sure trace_printk() can output as soon as it can be used\n\nCurrently trace_printk() can be used as soon as early_trace_init() is\ncalled from start_kernel(). But if a crash happens, and\n\"ftrace_dump_on_oops\" is set on the kernel command line, all you get will\nbe:\n\n [ 0.456075] \u003cidle\u003e-0 0dN.2. 347519us : Unknown type 6\n [ 0.456075] \u003cidle\u003e-0 0dN.2. 353141us : Unknown type 6\n [ 0.456075] \u003cidle\u003e-0 0dN.2. 358684us : Unknown type 6\n\nThis is because the trace_printk() event (type 6) hasn\u0027t been registered\nyet. That gets done via an early_initcall(), which may be early, but not\nearly enough.\n\nInstead of registering the trace_printk() event (and other ftrace events,\nwhich are not trace events) via an early_initcall(), have them registered at\nthe same time that trace_printk() can be used. This way, if there is a\ncrash before early_initcall(), then the trace_printk()s will actually be\nuseful.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53007", "url": "https://www.suse.com/security/cve/CVE-2023-53007" }, { "category": "external", "summary": "SUSE Bug 1240229 for CVE-2023-53007", "url": "https://bugzilla.suse.com/1240229" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53007" }, { "cve": "CVE-2023-53008", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53008" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix potential memory leaks in session setup\n\nMake sure to free cifs_ses::auth_key.response before allocating it as\nwe might end up leaking memory in reconnect or mounting.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53008", "url": "https://www.suse.com/security/cve/CVE-2023-53008" }, { "category": "external", "summary": "SUSE Bug 1240318 for CVE-2023-53008", "url": "https://bugzilla.suse.com/1240318" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53008" }, { "cve": "CVE-2023-53010", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53010" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt: Do not read past the end of test names\n\nTest names were being concatenated based on a offset beyond the end of\nthe first name, which tripped the buffer overflow detection logic:\n\n detected buffer overflow in strnlen\n [...]\n Call Trace:\n bnxt_ethtool_init.cold+0x18/0x18\n\nRefactor struct hwrm_selftest_qlist_output to use an actual array,\nand adjust the concatenation to use snprintf() rather than a series of\nstrncat() calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53010", "url": "https://www.suse.com/security/cve/CVE-2023-53010" }, { "category": "external", "summary": "SUSE Bug 1240290 for CVE-2023-53010", "url": "https://bugzilla.suse.com/1240290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53010" }, { "cve": "CVE-2023-53015", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53015" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: betop: check shape of output reports\n\nbetopff_init() only checks the total sum of the report counts for each\nreport field to be at least 4, but hid_betopff_play() expects 4 report\nfields.\nA device advertising an output report with one field and 4 report counts\nwould pass the check but crash the kernel with a NULL pointer dereference\nin hid_betopff_play().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53015", "url": "https://www.suse.com/security/cve/CVE-2023-53015" }, { "category": "external", "summary": "SUSE Bug 1240288 for CVE-2023-53015", "url": "https://bugzilla.suse.com/1240288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53015" }, { "cve": "CVE-2023-53016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53016" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: Fix possible deadlock in rfcomm_sk_state_change\n\nsyzbot reports a possible deadlock in rfcomm_sk_state_change [1].\nWhile rfcomm_sock_connect acquires the sk lock and waits for\nthe rfcomm lock, rfcomm_sock_release could have the rfcomm\nlock and hit a deadlock for acquiring the sk lock.\nHere\u0027s a simplified flow:\n\nrfcomm_sock_connect:\n lock_sock(sk)\n rfcomm_dlc_open:\n rfcomm_lock()\n\nrfcomm_sock_release:\n rfcomm_sock_shutdown:\n rfcomm_lock()\n __rfcomm_dlc_close:\n rfcomm_k_state_change:\n\t lock_sock(sk)\n\nThis patch drops the sk lock before calling rfcomm_dlc_open to\navoid the possible deadlock and holds sk\u0027s reference count to\nprevent use-after-free after rfcomm_dlc_open completes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53016", "url": "https://www.suse.com/security/cve/CVE-2023-53016" }, { "category": "external", "summary": "SUSE Bug 1240281 for CVE-2023-53016", "url": "https://bugzilla.suse.com/1240281" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53016" }, { "cve": "CVE-2023-53019", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53019" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mdio: validate parameter addr in mdiobus_get_phy()\n\nThe caller may pass any value as addr, what may result in an out-of-bounds\naccess to array mdio_map. One existing case is stmmac_init_phy() that\nmay pass -1 as addr. Therefore validate addr before using it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53019", "url": "https://www.suse.com/security/cve/CVE-2023-53019" }, { "category": "external", "summary": "SUSE Bug 1240286 for CVE-2023-53019", "url": "https://bugzilla.suse.com/1240286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53019" }, { "cve": "CVE-2023-53023", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53023" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: Fix use-after-free in local_cleanup()\n\nFix a use-after-free that occurs in kfree_skb() called from\nlocal_cleanup(). This could happen when killing nfc daemon (e.g. neard)\nafter detaching an nfc device.\nWhen detaching an nfc device, local_cleanup() called from\nnfc_llcp_unregister_device() frees local-\u003erx_pending and decreases\nlocal-\u003eref by kref_put() in nfc_llcp_local_put().\nIn the terminating process, nfc daemon releases all sockets and it leads\nto decreasing local-\u003eref. After the last release of local-\u003eref,\nlocal_cleanup() called from local_release() frees local-\u003erx_pending\nagain, which leads to the bug.\n\nSetting local-\u003erx_pending to NULL in local_cleanup() could prevent\nuse-after-free when local_cleanup() is called twice.\n\nFound by a modified version of syzkaller.\n\nBUG: KASAN: use-after-free in kfree_skb()\n\nCall Trace:\ndump_stack_lvl (lib/dump_stack.c:106)\nprint_address_description.constprop.0.cold (mm/kasan/report.c:306)\nkasan_check_range (mm/kasan/generic.c:189)\nkfree_skb (net/core/skbuff.c:955)\nlocal_cleanup (net/nfc/llcp_core.c:159)\nnfc_llcp_local_put.part.0 (net/nfc/llcp_core.c:172)\nnfc_llcp_local_put (net/nfc/llcp_core.c:181)\nllcp_sock_destruct (net/nfc/llcp_sock.c:959)\n__sk_destruct (net/core/sock.c:2133)\nsk_destruct (net/core/sock.c:2181)\n__sk_free (net/core/sock.c:2192)\nsk_free (net/core/sock.c:2203)\nllcp_sock_release (net/nfc/llcp_sock.c:646)\n__sock_release (net/socket.c:650)\nsock_close (net/socket.c:1365)\n__fput (fs/file_table.c:306)\ntask_work_run (kernel/task_work.c:179)\nptrace_notify (kernel/signal.c:2354)\nsyscall_exit_to_user_mode_prepare (kernel/entry/common.c:278)\nsyscall_exit_to_user_mode (kernel/entry/common.c:296)\ndo_syscall_64 (arch/x86/entry/common.c:86)\nentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:106)\n\nAllocated by task 4719:\nkasan_save_stack (mm/kasan/common.c:45)\n__kasan_slab_alloc (mm/kasan/common.c:325)\nslab_post_alloc_hook (mm/slab.h:766)\nkmem_cache_alloc_node (mm/slub.c:3497)\n__alloc_skb (net/core/skbuff.c:552)\npn533_recv_response (drivers/nfc/pn533/usb.c:65)\n__usb_hcd_giveback_urb (drivers/usb/core/hcd.c:1671)\nusb_giveback_urb_bh (drivers/usb/core/hcd.c:1704)\ntasklet_action_common.isra.0 (kernel/softirq.c:797)\n__do_softirq (kernel/softirq.c:571)\n\nFreed by task 1901:\nkasan_save_stack (mm/kasan/common.c:45)\nkasan_set_track (mm/kasan/common.c:52)\nkasan_save_free_info (mm/kasan/genericdd.c:518)\n__kasan_slab_free (mm/kasan/common.c:236)\nkmem_cache_free (mm/slub.c:3809)\nkfree_skbmem (net/core/skbuff.c:874)\nkfree_skb (net/core/skbuff.c:931)\nlocal_cleanup (net/nfc/llcp_core.c:159)\nnfc_llcp_unregister_device (net/nfc/llcp_core.c:1617)\nnfc_unregister_device (net/nfc/core.c:1179)\npn53x_unregister_nfc (drivers/nfc/pn533/pn533.c:2846)\npn533_usb_disconnect (drivers/nfc/pn533/usb.c:579)\nusb_unbind_interface (drivers/usb/core/driver.c:458)\ndevice_release_driver_internal (drivers/base/dd.c:1279)\nbus_remove_device (drivers/base/bus.c:529)\ndevice_del (drivers/base/core.c:3665)\nusb_disable_device (drivers/usb/core/message.c:1420)\nusb_disconnect (drivers/usb/core.c:2261)\nhub_event (drivers/usb/core/hub.c:5833)\nprocess_one_work (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:212 include/trace/events/workqueue.h:108 kernel/workqueue.c:2281)\nworker_thread (include/linux/list.h:282 kernel/workqueue.c:2423)\nkthread (kernel/kthread.c:319)\nret_from_fork (arch/x86/entry/entry_64.S:301)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53023", "url": "https://www.suse.com/security/cve/CVE-2023-53023" }, { "category": "external", "summary": "SUSE Bug 1240309 for CVE-2023-53023", "url": "https://bugzilla.suse.com/1240309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53023" }, { "cve": "CVE-2023-53024", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53024" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix pointer-leak due to insufficient speculative store bypass mitigation\n\nTo mitigate Spectre v4, 2039f26f3aca (\"bpf: Fix leakage due to\ninsufficient speculative store bypass mitigation\") inserts lfence\ninstructions after 1) initializing a stack slot and 2) spilling a\npointer to the stack.\n\nHowever, this does not cover cases where a stack slot is first\ninitialized with a pointer (subject to sanitization) but then\noverwritten with a scalar (not subject to sanitization because\nthe slot was already initialized). In this case, the second write\nmay be subject to speculative store bypass (SSB) creating a\nspeculative pointer-as-scalar type confusion. This allows the\nprogram to subsequently leak the numerical pointer value using,\nfor example, a branch-based cache side channel.\n\nTo fix this, also sanitize scalars if they write a stack slot\nthat previously contained a pointer. Assuming that pointer-spills\nare only generated by LLVM on register-pressure, the performance\nimpact on most real-world BPF programs should be small.\n\nThe following unprivileged BPF bytecode drafts a minimal exploit\nand the mitigation:\n\n [...]\n // r6 = 0 or 1 (skalar, unknown user input)\n // r7 = accessible ptr for side channel\n // r10 = frame pointer (fp), to be leaked\n //\n r9 = r10 # fp alias to encourage ssb\n *(u64 *)(r9 - 8) = r10 // fp[-8] = ptr, to be leaked\n // lfence added here because of pointer spill to stack.\n //\n // Ommitted: Dummy bpf_ringbuf_output() here to train alias predictor\n // for no r9-r10 dependency.\n //\n *(u64 *)(r10 - 8) = r6 // fp[-8] = scalar, overwrites ptr\n // 2039f26f3aca: no lfence added because stack slot was not STACK_INVALID,\n // store may be subject to SSB\n //\n // fix: also add an lfence when the slot contained a ptr\n //\n r8 = *(u64 *)(r9 - 8)\n // r8 = architecturally a scalar, speculatively a ptr\n //\n // leak ptr using branch-based cache side channel:\n r8 \u0026= 1 // choose bit to leak\n if r8 == 0 goto SLOW // no mispredict\n // architecturally dead code if input r6 is 0,\n // only executes speculatively iff ptr bit is 1\n r8 = *(u64 *)(r7 + 0) # encode bit in cache (0: slow, 1: fast)\nSLOW:\n [...]\n\nAfter running this, the program can time the access to *(r7 + 0) to\ndetermine whether the chosen pointer bit was 0 or 1. Repeat this 64\ntimes to recover the whole address on amd64.\n\nIn summary, sanitization can only be skipped if one scalar is\noverwritten with another scalar. Scalar-confusion due to speculative\nstore bypass can not lead to invalid accesses because the pointer\nbounds deducted during verification are enforced using branchless\nlogic. See 979d63d50c0c (\"bpf: prevent out of bounds speculation on\npointer arithmetic\") for details.\n\nDo not make the mitigation depend on !env-\u003eallow_{uninit_stack,ptr_leaks}\nbecause speculative leaks are likely unexpected if these were enabled.\nFor example, leaking the address to a protected log file may be acceptable\nwhile disabling the mitigation might unintentionally leak the address\ninto the cached-state of a map that is accessible to unprivileged\nprocesses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53024", "url": "https://www.suse.com/security/cve/CVE-2023-53024" }, { "category": "external", "summary": "SUSE Bug 1240272 for CVE-2023-53024", "url": "https://bugzilla.suse.com/1240272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53024" }, { "cve": "CVE-2023-53025", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53025" } ], "notes": [ { "category": "general", "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53025", "url": "https://www.suse.com/security/cve/CVE-2023-53025" }, { "category": "external", "summary": "SUSE Bug 1240264 for CVE-2023-53025", "url": "https://bugzilla.suse.com/1240264" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53025" }, { "cve": "CVE-2023-53026", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53026" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/core: Fix ib block iterator counter overflow\n\nWhen registering a new DMA MR after selecting the best aligned page size\nfor it, we iterate over the given sglist to split each entry to smaller,\naligned to the selected page size, DMA blocks.\n\nIn given circumstances where the sg entry and page size fit certain\nsizes and the sg entry is not aligned to the selected page size, the\ntotal size of the aligned pages we need to cover the sg entry is \u003e= 4GB.\nUnder this circumstances, while iterating page aligned blocks, the\ncounter responsible for counting how much we advanced from the start of\nthe sg entry is overflowed because its type is u32 and we pass 4GB in\nsize. This can lead to an infinite loop inside the iterator function\nbecause the overflow prevents the counter to be larger\nthan the size of the sg entry.\n\nFix the presented problem by changing the advancement condition to\neliminate overflow.\n\nBacktrace:\n[ 192.374329] efa_reg_user_mr_dmabuf\n[ 192.376783] efa_register_mr\n[ 192.382579] pgsz_bitmap 0xfffff000 rounddown 0x80000000\n[ 192.386423] pg_sz [0x80000000] umem_length[0xc0000000]\n[ 192.392657] start 0x0 length 0xc0000000 params.page_shift 31 params.page_num 3\n[ 192.399559] hp_cnt[3], pages_in_hp[524288]\n[ 192.403690] umem-\u003esgt_append.sgt.nents[1]\n[ 192.407905] number entries: [1], pg_bit: [31]\n[ 192.411397] biter-\u003e__sg_nents [1] biter-\u003e__sg [0000000008b0c5d8]\n[ 192.415601] biter-\u003e__sg_advance [665837568] sg_dma_len[3221225472]\n[ 192.419823] biter-\u003e__sg_nents [1] biter-\u003e__sg [0000000008b0c5d8]\n[ 192.423976] biter-\u003e__sg_advance [2813321216] sg_dma_len[3221225472]\n[ 192.428243] biter-\u003e__sg_nents [1] biter-\u003e__sg [0000000008b0c5d8]\n[ 192.432397] biter-\u003e__sg_advance [665837568] sg_dma_len[3221225472]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53026", "url": "https://www.suse.com/security/cve/CVE-2023-53026" }, { "category": "external", "summary": "SUSE Bug 1240308 for CVE-2023-53026", "url": "https://bugzilla.suse.com/1240308" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53026" }, { "cve": "CVE-2023-53028", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53028" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"wifi: mac80211: fix memory leak in ieee80211_if_add()\"\n\nThis reverts commit 13e5afd3d773c6fc6ca2b89027befaaaa1ea7293.\n\nieee80211_if_free() is already called from free_netdev(ndev)\nbecause ndev-\u003epriv_destructor == ieee80211_if_free\n\nsyzbot reported:\n\ngeneral protection fault, probably for non-canonical address 0xdffffc0000000004: 0000 [#1] PREEMPT SMP KASAN\nKASAN: null-ptr-deref in range [0x0000000000000020-0x0000000000000027]\nCPU: 0 PID: 10041 Comm: syz-executor.0 Not tainted 6.2.0-rc2-syzkaller-00388-g55b98837e37d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022\nRIP: 0010:pcpu_get_page_chunk mm/percpu.c:262 [inline]\nRIP: 0010:pcpu_chunk_addr_search mm/percpu.c:1619 [inline]\nRIP: 0010:free_percpu mm/percpu.c:2271 [inline]\nRIP: 0010:free_percpu+0x186/0x10f0 mm/percpu.c:2254\nCode: 80 3c 02 00 0f 85 f5 0e 00 00 48 8b 3b 48 01 ef e8 cf b3 0b 00 48 ba 00 00 00 00 00 fc ff df 48 8d 78 20 48 89 f9 48 c1 e9 03 \u003c80\u003e 3c 11 00 0f 85 3b 0e 00 00 48 8b 58 20 48 b8 00 00 00 00 00 fc\nRSP: 0018:ffffc90004ba7068 EFLAGS: 00010002\nRAX: 0000000000000000 RBX: ffff88823ffe2b80 RCX: 0000000000000004\nRDX: dffffc0000000000 RSI: ffffffff81c1f4e7 RDI: 0000000000000020\nRBP: ffffe8fffe8fc220 R08: 0000000000000005 R09: 0000000000000000\nR10: 0000000000000000 R11: 1ffffffff2179ab2 R12: ffff8880b983d000\nR13: 0000000000000003 R14: 0000607f450fc220 R15: ffff88823ffe2988\nFS: 00007fcb349de700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000001b32220000 CR3: 000000004914f000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n\u003cTASK\u003e\nnetdev_run_todo+0x6bf/0x1100 net/core/dev.c:10352\nieee80211_register_hw+0x2663/0x4040 net/mac80211/main.c:1411\nmac80211_hwsim_new_radio+0x2537/0x4d80 drivers/net/wireless/mac80211_hwsim.c:4583\nhwsim_new_radio_nl+0xa09/0x10f0 drivers/net/wireless/mac80211_hwsim.c:5176\ngenl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 net/netlink/genetlink.c:968\ngenl_family_rcv_msg net/netlink/genetlink.c:1048 [inline]\ngenl_rcv_msg+0x4ff/0x7e0 net/netlink/genetlink.c:1065\nnetlink_rcv_skb+0x165/0x440 net/netlink/af_netlink.c:2564\ngenl_rcv+0x28/0x40 net/netlink/genetlink.c:1076\nnetlink_unicast_kernel net/netlink/af_netlink.c:1330 [inline]\nnetlink_unicast+0x547/0x7f0 net/netlink/af_netlink.c:1356\nnetlink_sendmsg+0x91b/0xe10 net/netlink/af_netlink.c:1932\nsock_sendmsg_nosec net/socket.c:714 [inline]\nsock_sendmsg+0xd3/0x120 net/socket.c:734\n____sys_sendmsg+0x712/0x8c0 net/socket.c:2476\n___sys_sendmsg+0x110/0x1b0 net/socket.c:2530\n__sys_sendmsg+0xf7/0x1c0 net/socket.c:2559\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x63/0xcd", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53028", "url": "https://www.suse.com/security/cve/CVE-2023-53028" }, { "category": "external", "summary": "SUSE Bug 1240212 for CVE-2023-53028", "url": "https://bugzilla.suse.com/1240212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53028" }, { "cve": "CVE-2023-53029", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53029" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocteontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt\n\nThe commit 4af1b64f80fb (\"octeontx2-pf: Fix lmtst ID used in aura\nfree\") uses the get/put_cpu() to protect the usage of percpu pointer\nin -\u003eaura_freeptr() callback, but it also unnecessarily disable the\npreemption for the blockable memory allocation. The commit 87b93b678e95\n(\"octeontx2-pf: Avoid use of GFP_KERNEL in atomic context\") tried to\nfix these sleep inside atomic warnings. But it only fix the one for\nthe non-rt kernel. For the rt kernel, we still get the similar warnings\nlike below.\n BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:46\n in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 1, name: swapper/0\n preempt_count: 1, expected: 0\n RCU nest depth: 0, expected: 0\n 3 locks held by swapper/0/1:\n #0: ffff800009fc5fe8 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock+0x24/0x30\n #1: ffff000100c276c0 (\u0026mbox-\u003elock){+.+.}-{3:3}, at: otx2_init_hw_resources+0x8c/0x3a4\n #2: ffffffbfef6537e0 (\u0026cpu_rcache-\u003elock){+.+.}-{2:2}, at: alloc_iova_fast+0x1ac/0x2ac\n Preemption disabled at:\n [\u003cffff800008b1908c\u003e] otx2_rq_aura_pool_init+0x14c/0x284\n CPU: 20 PID: 1 Comm: swapper/0 Tainted: G W 6.2.0-rc3-rt1-yocto-preempt-rt #1\n Hardware name: Marvell OcteonTX CN96XX board (DT)\n Call trace:\n dump_backtrace.part.0+0xe8/0xf4\n show_stack+0x20/0x30\n dump_stack_lvl+0x9c/0xd8\n dump_stack+0x18/0x34\n __might_resched+0x188/0x224\n rt_spin_lock+0x64/0x110\n alloc_iova_fast+0x1ac/0x2ac\n iommu_dma_alloc_iova+0xd4/0x110\n __iommu_dma_map+0x80/0x144\n iommu_dma_map_page+0xe8/0x260\n dma_map_page_attrs+0xb4/0xc0\n __otx2_alloc_rbuf+0x90/0x150\n otx2_rq_aura_pool_init+0x1c8/0x284\n otx2_init_hw_resources+0xe4/0x3a4\n otx2_open+0xf0/0x610\n __dev_open+0x104/0x224\n __dev_change_flags+0x1e4/0x274\n dev_change_flags+0x2c/0x7c\n ic_open_devs+0x124/0x2f8\n ip_auto_config+0x180/0x42c\n do_one_initcall+0x90/0x4dc\n do_basic_setup+0x10c/0x14c\n kernel_init_freeable+0x10c/0x13c\n kernel_init+0x2c/0x140\n ret_from_fork+0x10/0x20\n\nOf course, we can shuffle the get/put_cpu() to only wrap the invocation\nof -\u003eaura_freeptr() as what commit 87b93b678e95 does. But there are only\ntwo -\u003eaura_freeptr() callbacks, otx2_aura_freeptr() and\ncn10k_aura_freeptr(). There is no usage of perpcu variable in the\notx2_aura_freeptr() at all, so the get/put_cpu() seems redundant to it.\nWe can move the get/put_cpu() into the corresponding callback which\nreally has the percpu variable usage and avoid the sprinkling of\nget/put_cpu() in several places.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53029", "url": "https://www.suse.com/security/cve/CVE-2023-53029" }, { "category": "external", "summary": "SUSE Bug 1240220 for CVE-2023-53029", "url": "https://bugzilla.suse.com/1240220" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53029" }, { "cve": "CVE-2023-53030", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53030" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocteontx2-pf: Avoid use of GFP_KERNEL in atomic context\n\nUsing GFP_KERNEL in preemption disable context, causing below warning\nwhen CONFIG_DEBUG_ATOMIC_SLEEP is enabled.\n\n[ 32.542271] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274\n[ 32.550883] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 1, name: swapper/0\n[ 32.558707] preempt_count: 1, expected: 0\n[ 32.562710] RCU nest depth: 0, expected: 0\n[ 32.566800] CPU: 3 PID: 1 Comm: swapper/0 Tainted: G W 6.2.0-rc2-00269-gae9dcb91c606 #7\n[ 32.576188] Hardware name: Marvell CN106XX board (DT)\n[ 32.581232] Call trace:\n[ 32.583670] dump_backtrace.part.0+0xe0/0xf0\n[ 32.587937] show_stack+0x18/0x30\n[ 32.591245] dump_stack_lvl+0x68/0x84\n[ 32.594900] dump_stack+0x18/0x34\n[ 32.598206] __might_resched+0x12c/0x160\n[ 32.602122] __might_sleep+0x48/0xa0\n[ 32.605689] __kmem_cache_alloc_node+0x2b8/0x2e0\n[ 32.610301] __kmalloc+0x58/0x190\n[ 32.613610] otx2_sq_aura_pool_init+0x1a8/0x314\n[ 32.618134] otx2_open+0x1d4/0x9d0\n\nTo avoid use of GFP_ATOMIC for memory allocation, disable preemption\nafter all memory allocation is done.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53030", "url": "https://www.suse.com/security/cve/CVE-2023-53030" }, { "category": "external", "summary": "SUSE Bug 1240292 for CVE-2023-53030", "url": "https://bugzilla.suse.com/1240292" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53030" }, { "cve": "CVE-2023-53033", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53033" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits\n\nIf the offset + length goes over the ethernet + vlan header, then the\nlength is adjusted to copy the bytes that are within the boundaries of\nthe vlan_ethhdr scratchpad area. The remaining bytes beyond ethernet +\nvlan header are copied directly from the skbuff data area.\n\nFix incorrect arithmetic operator: subtract, not add, the size of the\nvlan header in case of double-tagged packets to adjust the length\naccordingly to address CVE-2023-0179.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53033", "url": "https://www.suse.com/security/cve/CVE-2023-53033" }, { "category": "external", "summary": "SUSE Bug 1240210 for CVE-2023-53033", "url": "https://bugzilla.suse.com/1240210" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2023-53033" }, { "cve": "CVE-2024-50290", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50290" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: cx24116: prevent overflows on SNR calculus\n\nas reported by Coverity, if reading SNR registers fail, a negative\nnumber will be returned, causing an underflow when reading SNR\nregisters.\n\nPrevent that.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50290", "url": "https://www.suse.com/security/cve/CVE-2024-50290" }, { "category": "external", "summary": "SUSE Bug 1225742 for CVE-2024-50290", "url": "https://bugzilla.suse.com/1225742" }, { "category": "external", "summary": "SUSE Bug 1233479 for CVE-2024-50290", "url": "https://bugzilla.suse.com/1233479" }, { "category": "external", "summary": "SUSE Bug 1233681 for CVE-2024-50290", "url": "https://bugzilla.suse.com/1233681" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2024-50290" }, { "cve": "CVE-2024-53063", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-53063" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvbdev: prevent the risk of out of memory access\n\nThe dvbdev contains a static variable used to store dvb minors.\n\nThe behavior of it depends if CONFIG_DVB_DYNAMIC_MINORS is set\nor not. When not set, dvb_register_device() won\u0027t check for\nboundaries, as it will rely that a previous call to\ndvb_register_adapter() would already be enforcing it.\n\nOn a similar way, dvb_device_open() uses the assumption\nthat the register functions already did the needed checks.\n\nThis can be fragile if some device ends using different\ncalls. This also generate warnings on static check analysers\nlike Coverity.\n\nSo, add explicit guards to prevent potential risk of OOM issues.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-53063", "url": "https://www.suse.com/security/cve/CVE-2024-53063" }, { "category": "external", "summary": "SUSE Bug 1225742 for CVE-2024-53063", "url": "https://bugzilla.suse.com/1225742" }, { "category": "external", "summary": "SUSE Bug 1233557 for CVE-2024-53063", "url": "https://bugzilla.suse.com/1233557" }, { "category": "external", "summary": "SUSE Bug 1233619 for CVE-2024-53063", "url": "https://bugzilla.suse.com/1233619" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2024-53063" }, { "cve": "CVE-2024-53064", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-53064" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nidpf: fix idpf_vc_core_init error path\n\nIn an event where the platform running the device control plane\nis rebooted, reset is detected on the driver. It releases\nall the resources and waits for the reset to complete. Once the\nreset is done, it tries to build the resources back. At this\ntime if the device control plane is not yet started, then\nthe driver timeouts on the virtchnl message and retries to\nestablish the mailbox again.\n\nIn the retry flow, mailbox is deinitialized but the mailbox\nworkqueue is still alive and polling for the mailbox message.\nThis results in accessing the released control queue leading to\nnull-ptr-deref. Fix it by unrolling the work queue cancellation\nand mailbox deinitialization in the reverse order which they got\ninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-53064", "url": "https://www.suse.com/security/cve/CVE-2024-53064" }, { "category": "external", "summary": "SUSE Bug 1233558 for CVE-2024-53064", "url": "https://bugzilla.suse.com/1233558" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2024-53064" }, { "cve": "CVE-2024-56651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56651" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: hi311x: hi3110_can_ist(): fix potential use-after-free\n\nThe commit a22bd630cfff (\"can: hi311x: do not report txerr and rxerr\nduring bus-off\") removed the reporting of rxerr and txerr even in case\nof correct operation (i. e. not bus-off).\n\nThe error count information added to the CAN frame after netif_rx() is\na potential use after free, since there is no guarantee that the skb\nis in the same state. It might be freed or reused.\n\nFix the issue by postponing the netif_rx() call in case of txerr and\nrxerr reporting.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56651", "url": "https://www.suse.com/security/cve/CVE-2024-56651" }, { "category": "external", "summary": "SUSE Bug 1235528 for CVE-2024-56651", "url": "https://bugzilla.suse.com/1235528" }, { "category": "external", "summary": "SUSE Bug 1236570 for CVE-2024-56651", "url": "https://bugzilla.suse.com/1236570" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2024-56651" }, { "cve": "CVE-2024-58083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58083" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Explicitly verify target vCPU is online in kvm_get_vcpu()\n\nExplicitly verify the target vCPU is fully online _prior_ to clamping the\nindex in kvm_get_vcpu(). If the index is \"bad\", the nospec clamping will\ngenerate \u00270\u0027, i.e. KVM will return vCPU0 instead of NULL.\n\nIn practice, the bug is unlikely to cause problems, as it will only come\ninto play if userspace or the guest is buggy or misbehaving, e.g. KVM may\nsend interrupts to vCPU0 instead of dropping them on the floor.\n\nHowever, returning vCPU0 when it shouldn\u0027t exist per online_vcpus is\nproblematic now that KVM uses an xarray for the vCPUs array, as KVM needs\nto insert into the xarray before publishing the vCPU to userspace (see\ncommit c5b077549136 (\"KVM: Convert the kvm-\u003evcpus array to a xarray\")),\ni.e. before vCPU creation is guaranteed to succeed.\n\nAs a result, incorrectly providing access to vCPU0 will trigger a\nuse-after-free if vCPU0 is dereferenced and kvm_vm_ioctl_create_vcpu()\nbails out of vCPU creation due to an error and frees vCPU0. Commit\nafb2acb2e3a3 (\"KVM: Fix vcpu_array[0] races\") papered over that issue, but\nin doing so introduced an unsolvable teardown conundrum. Preventing\naccesses to vCPU0 before it\u0027s fully online will allow reverting commit\nafb2acb2e3a3, without re-introducing the vcpu_array[0] UAF race.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58083", "url": "https://www.suse.com/security/cve/CVE-2024-58083" }, { "category": "external", "summary": "SUSE Bug 1239036 for CVE-2024-58083", "url": "https://bugzilla.suse.com/1239036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2024-58083" }, { "cve": "CVE-2025-21693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21693" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: zswap: properly synchronize freeing resources during CPU hotunplug\n\nIn zswap_compress() and zswap_decompress(), the per-CPU acomp_ctx of the\ncurrent CPU at the beginning of the operation is retrieved and used\nthroughout. However, since neither preemption nor migration are disabled,\nit is possible that the operation continues on a different CPU.\n\nIf the original CPU is hotunplugged while the acomp_ctx is still in use,\nwe run into a UAF bug as some of the resources attached to the acomp_ctx\nare freed during hotunplug in zswap_cpu_comp_dead() (i.e. \nacomp_ctx.buffer, acomp_ctx.req, or acomp_ctx.acomp).\n\nThe problem was introduced in commit 1ec3b5fe6eec (\"mm/zswap: move to use\ncrypto_acomp API for hardware acceleration\") when the switch to the\ncrypto_acomp API was made. Prior to that, the per-CPU crypto_comp was\nretrieved using get_cpu_ptr() which disables preemption and makes sure the\nCPU cannot go away from under us. Preemption cannot be disabled with the\ncrypto_acomp API as a sleepable context is needed.\n\nUse the acomp_ctx.mutex to synchronize CPU hotplug callbacks allocating\nand freeing resources with compression/decompression paths. Make sure\nthat acomp_ctx.req is NULL when the resources are freed. In the\ncompression/decompression paths, check if acomp_ctx.req is NULL after\nacquiring the mutex (meaning the CPU was offlined) and retry on the new\nCPU.\n\nThe initialization of acomp_ctx.mutex is moved from the CPU hotplug\ncallback to the pool initialization where it belongs (where the mutex is\nallocated). In addition to adding clarity, this makes sure that CPU\nhotplug cannot reinitialize a mutex that is already locked by\ncompression/decompression.\n\nPreviously a fix was attempted by holding cpus_read_lock() [1]. This\nwould have caused a potential deadlock as it is possible for code already\nholding the lock to fall into reclaim and enter zswap (causing a\ndeadlock). A fix was also attempted using SRCU for synchronization, but\nJohannes pointed out that synchronize_srcu() cannot be used in CPU hotplug\nnotifiers [2].\n\nAlternative fixes that were considered/attempted and could have worked:\n- Refcounting the per-CPU acomp_ctx. This involves complexity in\n handling the race between the refcount dropping to zero in\n zswap_[de]compress() and the refcount being re-initialized when the\n CPU is onlined.\n- Disabling migration before getting the per-CPU acomp_ctx [3], but\n that\u0027s discouraged and is a much bigger hammer than needed, and could\n result in subtle performance issues.\n\n[1]https://lkml.kernel.org/20241219212437.2714151-1-yosryahmed@google.com/\n[2]https://lkml.kernel.org/20250107074724.1756696-2-yosryahmed@google.com/\n[3]https://lkml.kernel.org/20250107222236.2715883-2-yosryahmed@google.com/\n\n[yosryahmed@google.com: remove comment]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21693", "url": "https://www.suse.com/security/cve/CVE-2025-21693" }, { "category": "external", "summary": "SUSE Bug 1237029 for CVE-2025-21693", "url": "https://bugzilla.suse.com/1237029" }, { "category": "external", "summary": "SUSE Bug 1237047 for CVE-2025-21693", "url": "https://bugzilla.suse.com/1237047" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2025-21693" }, { "cve": "CVE-2025-21714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21714" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/mlx5: Fix implicit ODP use after free\n\nPrevent double queueing of implicit ODP mr destroy work by using\n__xa_cmpxchg() to make sure this is the only time we are destroying this\nspecific mr.\n\nWithout this change, we could try to invalidate this mr twice, which in\nturn could result in queuing a MR work destroy twice, and eventually the\nsecond work could execute after the MR was freed due to the first work,\ncausing a user after free and trace below.\n\n refcount_t: underflow; use-after-free.\n WARNING: CPU: 2 PID: 12178 at lib/refcount.c:28 refcount_warn_saturate+0x12b/0x130\n Modules linked in: bonding ib_ipoib vfio_pci ip_gre geneve nf_tables ip6_gre gre ip6_tunnel tunnel6 ipip tunnel4 ib_umad rdma_ucm mlx5_vfio_pci vfio_pci_core vfio_iommu_type1 mlx5_ib vfio ib_uverbs mlx5_core iptable_raw openvswitch nsh rpcrdma ib_iser libiscsi scsi_transport_iscsi rdma_cm iw_cm ib_cm ib_core xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink xt_addrtype iptable_nat nf_nat br_netfilter rpcsec_gss_krb5 auth_rpcgss oid_registry overlay zram zsmalloc fuse [last unloaded: ib_uverbs]\n CPU: 2 PID: 12178 Comm: kworker/u20:5 Not tainted 6.5.0-rc1_net_next_mlx5_58c644e #1\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n Workqueue: events_unbound free_implicit_child_mr_work [mlx5_ib]\n RIP: 0010:refcount_warn_saturate+0x12b/0x130\n Code: 48 c7 c7 38 95 2a 82 c6 05 bc c6 fe 00 01 e8 0c 66 aa ff 0f 0b 5b c3 48 c7 c7 e0 94 2a 82 c6 05 a7 c6 fe 00 01 e8 f5 65 aa ff \u003c0f\u003e 0b 5b c3 90 8b 07 3d 00 00 00 c0 74 12 83 f8 01 74 13 8d 50 ff\n RSP: 0018:ffff8881008e3e40 EFLAGS: 00010286\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000027\n RDX: ffff88852c91b5c8 RSI: 0000000000000001 RDI: ffff88852c91b5c0\n RBP: ffff8881dacd4e00 R08: 00000000ffffffff R09: 0000000000000019\n R10: 000000000000072e R11: 0000000063666572 R12: ffff88812bfd9e00\n R13: ffff8881c792d200 R14: ffff88810011c005 R15: ffff8881002099c0\n FS: 0000000000000000(0000) GS:ffff88852c900000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f5694b5e000 CR3: 00000001153f6003 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n \u003cTASK\u003e\n ? refcount_warn_saturate+0x12b/0x130\n free_implicit_child_mr_work+0x180/0x1b0 [mlx5_ib]\n process_one_work+0x1cc/0x3c0\n worker_thread+0x218/0x3c0\n kthread+0xc6/0xf0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21714", "url": "https://www.suse.com/security/cve/CVE-2025-21714" }, { "category": "external", "summary": "SUSE Bug 1237890 for CVE-2025-21714", "url": "https://bugzilla.suse.com/1237890" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2025-21714" }, { "cve": "CVE-2025-21732", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21732" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/mlx5: Fix a race for an ODP MR which leads to CQE with error\n\nThis patch addresses a race condition for an ODP MR that can result in a\nCQE with an error on the UMR QP.\n\nDuring the __mlx5_ib_dereg_mr() flow, the following sequence of calls\noccurs:\n\nmlx5_revoke_mr()\n mlx5r_umr_revoke_mr()\n mlx5r_umr_post_send_wait()\n\nAt this point, the lkey is freed from the hardware\u0027s perspective.\n\nHowever, concurrently, mlx5_ib_invalidate_range() might be triggered by\nanother task attempting to invalidate a range for the same freed lkey.\n\nThis task will:\n - Acquire the umem_odp-\u003eumem_mutex lock.\n - Call mlx5r_umr_update_xlt() on the UMR QP.\n - Since the lkey has already been freed, this can lead to a CQE error,\n causing the UMR QP to enter an error state [1].\n\nTo resolve this race condition, the umem_odp-\u003eumem_mutex lock is now also\nacquired as part of the mlx5_revoke_mr() scope. Upon successful revoke,\nwe set umem_odp-\u003eprivate which points to that MR to NULL, preventing any\nfurther invalidation attempts on its lkey.\n\n[1] From dmesg:\n\n infiniband rocep8s0f0: dump_cqe:277:(pid 0): WC error: 6, Message: memory bind operation error\n cqe_dump: 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n cqe_dump: 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n cqe_dump: 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n cqe_dump: 00000030: 00 00 00 00 08 00 78 06 25 00 11 b9 00 0e dd d2\n\n WARNING: CPU: 15 PID: 1506 at drivers/infiniband/hw/mlx5/umr.c:394 mlx5r_umr_post_send_wait+0x15a/0x2b0 [mlx5_ib]\n Modules linked in: ip6table_mangle ip6table_natip6table_filter ip6_tables iptable_mangle xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink xt_addrtype iptable_nat nf_nat br_netfilter rpcsec_gss_krb5 auth_rpcgss oid_registry overlay rpcrdma rdma_ucm ib_iser libiscsi scsi_transport_iscsi rdma_cm iw_cm ib_umad ib_ipoib ib_cm mlx5_ib ib_uverbs ib_core fuse mlx5_core\n CPU: 15 UID: 0 PID: 1506 Comm: ibv_rc_pingpong Not tainted 6.12.0-rc7+ #1626\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:mlx5r_umr_post_send_wait+0x15a/0x2b0 [mlx5_ib]\n [..]\n Call Trace:\n \u003cTASK\u003e\n mlx5r_umr_update_xlt+0x23c/0x3e0 [mlx5_ib]\n mlx5_ib_invalidate_range+0x2e1/0x330 [mlx5_ib]\n __mmu_notifier_invalidate_range_start+0x1e1/0x240\n zap_page_range_single+0xf1/0x1a0\n madvise_vma_behavior+0x677/0x6e0\n do_madvise+0x1a2/0x4b0\n __x64_sys_madvise+0x25/0x30\n do_syscall_64+0x6b/0x140\n entry_SYSCALL_64_after_hwframe+0x76/0x7e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21732", "url": "https://www.suse.com/security/cve/CVE-2025-21732" }, { "category": "external", "summary": "SUSE Bug 1237877 for CVE-2025-21732", "url": "https://bugzilla.suse.com/1237877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2025-21732" }, { "cve": "CVE-2025-21753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21753" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix use-after-free when attempting to join an aborted transaction\n\nWhen we are trying to join the current transaction and if it\u0027s aborted,\nwe read its \u0027aborted\u0027 field after unlocking fs_info-\u003etrans_lock and\nwithout holding any extra reference count on it. This means that a\nconcurrent task that is aborting the transaction may free the transaction\nbefore we read its \u0027aborted\u0027 field, leading to a use-after-free.\n\nFix this by reading the \u0027aborted\u0027 field while holding fs_info-\u003etrans_lock\nsince any freeing task must first acquire that lock and set\nfs_info-\u003erunning_transaction to NULL before freeing the transaction.\n\nThis was reported by syzbot and Dmitry with the following stack traces\nfrom KASAN:\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in join_transaction+0xd9b/0xda0 fs/btrfs/transaction.c:278\n Read of size 4 at addr ffff888011839024 by task kworker/u4:9/1128\n\n CPU: 0 UID: 0 PID: 1128 Comm: kworker/u4:9 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n Workqueue: events_unbound btrfs_async_reclaim_data_space\n Call Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n join_transaction+0xd9b/0xda0 fs/btrfs/transaction.c:278\n start_transaction+0xaf8/0x1670 fs/btrfs/transaction.c:697\n flush_space+0x448/0xcf0 fs/btrfs/space-info.c:803\n btrfs_async_reclaim_data_space+0x159/0x510 fs/btrfs/space-info.c:1321\n process_one_work kernel/workqueue.c:3236 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3317\n worker_thread+0x870/0xd30 kernel/workqueue.c:3398\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n \u003c/TASK\u003e\n\n Allocated by task 5315:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:394\n kasan_kmalloc include/linux/kasan.h:260 [inline]\n __kmalloc_cache_noprof+0x243/0x390 mm/slub.c:4329\n kmalloc_noprof include/linux/slab.h:901 [inline]\n join_transaction+0x144/0xda0 fs/btrfs/transaction.c:308\n start_transaction+0xaf8/0x1670 fs/btrfs/transaction.c:697\n btrfs_create_common+0x1b2/0x2e0 fs/btrfs/inode.c:6572\n lookup_open fs/namei.c:3649 [inline]\n open_last_lookups fs/namei.c:3748 [inline]\n path_openat+0x1c03/0x3590 fs/namei.c:3984\n do_filp_open+0x27f/0x4e0 fs/namei.c:4014\n do_sys_openat2+0x13e/0x1d0 fs/open.c:1402\n do_sys_open fs/open.c:1417 [inline]\n __do_sys_creat fs/open.c:1495 [inline]\n __se_sys_creat fs/open.c:1489 [inline]\n __x64_sys_creat+0x123/0x170 fs/open.c:1489\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\n Freed by task 5336:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:582\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:233 [inline]\n slab_free_hook mm/slub.c:2353 [inline]\n slab_free mm/slub.c:4613 [inline]\n kfree+0x196/0x430 mm/slub.c:4761\n cleanup_transaction fs/btrfs/transaction.c:2063 [inline]\n btrfs_commit_transaction+0x2c97/0x3720 fs/btrfs/transaction.c:2598\n insert_balance_item+0x1284/0x20b0 fs/btrfs/volumes.c:3757\n btrfs_balance+0x992/\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21753", "url": "https://www.suse.com/security/cve/CVE-2025-21753" }, { "category": "external", "summary": "SUSE Bug 1237875 for CVE-2025-21753", "url": "https://bugzilla.suse.com/1237875" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2025-21753" }, { "cve": "CVE-2025-21772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21772" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npartitions: mac: fix handling of bogus partition table\n\nFix several issues in partition probing:\n\n - The bailout for a bad partoffset must use put_dev_sector(), since the\n preceding read_part_sector() succeeded.\n - If the partition table claims a silly sector size like 0xfff bytes\n (which results in partition table entries straddling sector boundaries),\n bail out instead of accessing out-of-bounds memory.\n - We must not assume that the partition table contains proper NUL\n termination - use strnlen() and strncmp() instead of strlen() and\n strcmp().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21772", "url": "https://www.suse.com/security/cve/CVE-2025-21772" }, { "category": "external", "summary": "SUSE Bug 1238911 for CVE-2025-21772", "url": "https://bugzilla.suse.com/1238911" }, { "category": "external", "summary": "SUSE Bug 1238912 for CVE-2025-21772", "url": "https://bugzilla.suse.com/1238912" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "important" } ], "title": "CVE-2025-21772" }, { "cve": "CVE-2025-21839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21839" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop\n\nMove the conditional loading of hardware DR6 with the guest\u0027s DR6 value\nout of the core .vcpu_run() loop to fix a bug where KVM can load hardware\nwith a stale vcpu-\u003earch.dr6.\n\nWhen the guest accesses a DR and host userspace isn\u0027t debugging the guest,\nKVM disables DR interception and loads the guest\u0027s values into hardware on\nVM-Enter and saves them on VM-Exit. This allows the guest to access DRs\nat will, e.g. so that a sequence of DR accesses to configure a breakpoint\nonly generates one VM-Exit.\n\nFor DR0-DR3, the logic/behavior is identical between VMX and SVM, and also\nidentical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest)\nand KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading\nDR0-DR3 in common code, _outside_ of the core kvm_x86_ops.vcpu_run() loop.\n\nBut for DR6, the guest\u0027s value doesn\u0027t need to be loaded into hardware for\nKVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas\nVMX requires software to manually load the guest value, and so loading the\nguest\u0027s value into DR6 is handled by {svm,vmx}_vcpu_run(), i.e. is done\n_inside_ the core run loop.\n\nUnfortunately, saving the guest values on VM-Exit is initiated by common\nx86, again outside of the core run loop. If the guest modifies DR6 (in\nhardware, when DR interception is disabled), and then the next VM-Exit is\na fastpath VM-Exit, KVM will reload hardware DR6 with vcpu-\u003earch.dr6 and\nclobber the guest\u0027s actual value.\n\nThe bug shows up primarily with nested VMX because KVM handles the VMX\npreemption timer in the fastpath, and the window between hardware DR6\nbeing modified (in guest context) and DR6 being read by guest software is\norders of magnitude larger in a nested setup. E.g. in non-nested, the\nVMX preemption timer would need to fire precisely between #DB injection\nand the #DB handler\u0027s read of DR6, whereas with a KVM-on-KVM setup, the\nwindow where hardware DR6 is \"dirty\" extends all the way from L1 writing\nDR6 to VMRESUME (in L1).\n\n L1\u0027s view:\n ==========\n \u003cL1 disables DR interception\u003e\n CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0\n A: L1 Writes DR6\n CPU 0/KVM-7289 [023] d.... 2925.640963: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff1\n\n B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec\n\n D: L1 reads DR6, arch.dr6 = 0\n CPU 0/KVM-7289 [023] d.... 2925.640969: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0\n L2 reads DR6, L1 disables DR interception\n CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216\n CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0\n\n CPU 0/KVM-7289 [023] d.... 2925.640983: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff0\n\n L2 detects failure\n CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT\n L1 reads DR6 (confirms failure)\n CPU 0/KVM-7289 [023] d.... 2925.640990: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n L0\u0027s view:\n ==========\n L2 reads DR6, arch.dr6 = 0\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n\n L2 =\u003e L1 nested VM-Exit\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216\n\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21839", "url": "https://www.suse.com/security/cve/CVE-2025-21839" }, { "category": "external", "summary": "SUSE Bug 1239061 for CVE-2025-21839", "url": "https://bugzilla.suse.com/1239061" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.161.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.161.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.161.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-04-10T13:48:06Z", "details": "moderate" } ], "title": "CVE-2025-21839" } ] }
suse-su-2025:01640-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-48933: netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1229621).\n- CVE-2022-49110: netfilter: conntrack: revisit gc autotuning (bsc#1237981).\n- CVE-2022-49139: Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt (bsc#1238032).\n- CVE-2022-49767: 9p/trans_fd: always use O_NONBLOCK read/write (bsc#1242493).\n- CVE-2024-46763: fou: Fix null-ptr-deref in GRO (bsc#1230764).\n- CVE-2024-50038: netfilter: xtables: avoid NFPROTO_UNSPEC where needed (bsc#1231910).\n- CVE-2025-21726: padata: avoid UAF for reorder_work (bsc#1238865).\n- CVE-2025-21785: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (bsc#1238747).\n- CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1238512).\n- CVE-2025-21812: ax25: rcu protect dev-\u003eax25_ptr (bsc#1238471).\n- CVE-2025-21839: KVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop (bsc#1239061).\n- CVE-2025-22004: net: atm: fix use after free in lec_send() (bsc#1240835).\n- CVE-2025-22020: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (bsc#1241280).\n- CVE-2025-22045: x86/mm: Fix flush_tlb_range() when used for zapping normal PMDs (bsc#1241433).\n- CVE-2025-22055: net: fix geneve_opt length integer overflow (bsc#1241371).\n- CVE-2025-22097: drm/vkms: Fix use after free and double free on init error (bsc#1241541).\n- CVE-2025-2312: CIFS: New mount option for cifs.upcall namespace resolution (bsc#1239684).\n- CVE-2025-23138: watch_queue: fix pipe accounting mismatch (bsc#1241648).\n- CVE-2025-39735: jfs: fix slab-out-of-bounds read in ea_get() (bsc#1241625).\n\nThe following non-security bugs were fixed:\n\n- cpufreq: ACPI: Mark boost policy as enabled when setting boost (bsc#1236777).\n- cpufreq: Allow drivers to advertise boost enabled (bsc#1236777).\n- cpufreq: Fix per-policy boost behavior on SoCs using cpufreq_boost_set_sw() (bsc#1236777).\n- cpufreq: Support per-policy performance boost (bsc#1236777).\n- x86/bhi: Do not set BHI_DIS_S in 32-bit mode (bsc#1242778).\n- x86/bpf: Add IBHF call at end of classic BPF (bsc#1242778).\n- x86/bpf: Call branch history clearing sequence on exit (bsc#1242778).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1640,SUSE-SLE-Micro-5.5-2025-1640", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01640-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01640-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501640-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01640-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039266.html" }, { "category": "self", "summary": "SUSE Bug 1054914", "url": "https://bugzilla.suse.com/1054914" }, { "category": "self", "summary": "SUSE Bug 1206843", "url": "https://bugzilla.suse.com/1206843" }, { "category": "self", "summary": "SUSE Bug 1210409", "url": "https://bugzilla.suse.com/1210409" }, { "category": "self", "summary": "SUSE Bug 1225903", "url": "https://bugzilla.suse.com/1225903" }, { "category": "self", "summary": "SUSE Bug 1229361", "url": "https://bugzilla.suse.com/1229361" }, { "category": "self", "summary": "SUSE Bug 1229621", "url": "https://bugzilla.suse.com/1229621" }, { "category": "self", "summary": "SUSE Bug 1230764", "url": "https://bugzilla.suse.com/1230764" }, { "category": "self", "summary": "SUSE Bug 1231103", "url": "https://bugzilla.suse.com/1231103" }, { "category": "self", "summary": "SUSE Bug 1231910", "url": "https://bugzilla.suse.com/1231910" }, { "category": "self", "summary": "SUSE Bug 1236777", "url": "https://bugzilla.suse.com/1236777" }, { "category": "self", "summary": "SUSE Bug 1237981", "url": "https://bugzilla.suse.com/1237981" }, { "category": "self", "summary": "SUSE Bug 1238032", "url": "https://bugzilla.suse.com/1238032" }, { "category": "self", "summary": "SUSE Bug 1238471", "url": "https://bugzilla.suse.com/1238471" }, { "category": "self", "summary": "SUSE Bug 1238512", "url": "https://bugzilla.suse.com/1238512" }, { "category": "self", "summary": "SUSE Bug 1238747", "url": "https://bugzilla.suse.com/1238747" }, { "category": "self", "summary": "SUSE Bug 1238865", "url": "https://bugzilla.suse.com/1238865" }, { "category": "self", "summary": "SUSE Bug 1239061", "url": "https://bugzilla.suse.com/1239061" }, { "category": "self", "summary": "SUSE Bug 1239684", "url": "https://bugzilla.suse.com/1239684" }, { "category": "self", "summary": "SUSE Bug 1239968", "url": "https://bugzilla.suse.com/1239968" }, { "category": "self", "summary": "SUSE Bug 1240209", "url": "https://bugzilla.suse.com/1240209" }, { "category": "self", "summary": "SUSE Bug 1240211", "url": "https://bugzilla.suse.com/1240211" }, { "category": "self", "summary": "SUSE Bug 1240214", "url": "https://bugzilla.suse.com/1240214" }, { "category": "self", "summary": "SUSE Bug 1240228", "url": "https://bugzilla.suse.com/1240228" }, { "category": "self", "summary": "SUSE Bug 1240230", "url": "https://bugzilla.suse.com/1240230" }, { "category": "self", "summary": "SUSE Bug 1240246", "url": "https://bugzilla.suse.com/1240246" }, { "category": "self", "summary": "SUSE Bug 1240248", "url": "https://bugzilla.suse.com/1240248" }, { "category": "self", "summary": "SUSE Bug 1240269", "url": "https://bugzilla.suse.com/1240269" }, { "category": "self", "summary": "SUSE Bug 1240271", "url": "https://bugzilla.suse.com/1240271" }, { "category": "self", "summary": "SUSE Bug 1240274", "url": "https://bugzilla.suse.com/1240274" }, { "category": "self", "summary": "SUSE Bug 1240285", "url": "https://bugzilla.suse.com/1240285" }, { "category": "self", "summary": "SUSE Bug 1240295", "url": "https://bugzilla.suse.com/1240295" }, { "category": "self", "summary": "SUSE Bug 1240306", "url": "https://bugzilla.suse.com/1240306" }, { "category": "self", "summary": "SUSE Bug 1240314", "url": "https://bugzilla.suse.com/1240314" }, { "category": "self", "summary": "SUSE Bug 1240315", "url": "https://bugzilla.suse.com/1240315" }, { "category": "self", "summary": "SUSE Bug 1240321", "url": "https://bugzilla.suse.com/1240321" }, { "category": "self", "summary": "SUSE Bug 1240747", "url": "https://bugzilla.suse.com/1240747" }, { "category": "self", "summary": "SUSE Bug 1240835", "url": "https://bugzilla.suse.com/1240835" }, { "category": "self", "summary": "SUSE Bug 1241280", "url": "https://bugzilla.suse.com/1241280" }, { "category": "self", "summary": "SUSE Bug 1241371", "url": "https://bugzilla.suse.com/1241371" }, { "category": "self", "summary": "SUSE Bug 1241421", "url": "https://bugzilla.suse.com/1241421" }, { "category": "self", "summary": "SUSE Bug 1241433", "url": "https://bugzilla.suse.com/1241433" }, { "category": "self", "summary": "SUSE Bug 1241541", "url": "https://bugzilla.suse.com/1241541" }, { "category": "self", "summary": "SUSE Bug 1241625", "url": "https://bugzilla.suse.com/1241625" }, { "category": "self", "summary": "SUSE Bug 1241648", "url": "https://bugzilla.suse.com/1241648" }, { "category": "self", "summary": "SUSE Bug 1242284", "url": "https://bugzilla.suse.com/1242284" }, { "category": "self", "summary": "SUSE Bug 1242493", "url": "https://bugzilla.suse.com/1242493" }, { "category": "self", "summary": "SUSE Bug 1242778", "url": "https://bugzilla.suse.com/1242778" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47671 page", "url": "https://www.suse.com/security/cve/CVE-2021-47671/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48933 page", "url": "https://www.suse.com/security/cve/CVE-2022-48933/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49110 page", "url": "https://www.suse.com/security/cve/CVE-2022-49110/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49139 page", "url": "https://www.suse.com/security/cve/CVE-2022-49139/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49741 page", "url": "https://www.suse.com/security/cve/CVE-2022-49741/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49745 page", "url": "https://www.suse.com/security/cve/CVE-2022-49745/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49767 page", "url": "https://www.suse.com/security/cve/CVE-2022-49767/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52928 page", "url": "https://www.suse.com/security/cve/CVE-2023-52928/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52931 page", "url": "https://www.suse.com/security/cve/CVE-2023-52931/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52936 page", "url": "https://www.suse.com/security/cve/CVE-2023-52936/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52937 page", "url": "https://www.suse.com/security/cve/CVE-2023-52937/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52938 page", "url": "https://www.suse.com/security/cve/CVE-2023-52938/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52981 page", "url": "https://www.suse.com/security/cve/CVE-2023-52981/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52982 page", "url": "https://www.suse.com/security/cve/CVE-2023-52982/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52986 page", "url": "https://www.suse.com/security/cve/CVE-2023-52986/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52994 page", "url": "https://www.suse.com/security/cve/CVE-2023-52994/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53001 page", "url": "https://www.suse.com/security/cve/CVE-2023-53001/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53002 page", "url": "https://www.suse.com/security/cve/CVE-2023-53002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53009 page", "url": "https://www.suse.com/security/cve/CVE-2023-53009/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53014 page", "url": "https://www.suse.com/security/cve/CVE-2023-53014/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53018 page", "url": "https://www.suse.com/security/cve/CVE-2023-53018/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53031 page", "url": "https://www.suse.com/security/cve/CVE-2023-53031/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53051 page", "url": "https://www.suse.com/security/cve/CVE-2023-53051/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42307 page", "url": "https://www.suse.com/security/cve/CVE-2024-42307/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-46763 page", "url": "https://www.suse.com/security/cve/CVE-2024-46763/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-46865 page", "url": "https://www.suse.com/security/cve/CVE-2024-46865/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50038 page", "url": "https://www.suse.com/security/cve/CVE-2024-50038/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21726 page", "url": "https://www.suse.com/security/cve/CVE-2025-21726/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21785 page", "url": "https://www.suse.com/security/cve/CVE-2025-21785/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21791 page", "url": "https://www.suse.com/security/cve/CVE-2025-21791/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21812 page", "url": "https://www.suse.com/security/cve/CVE-2025-21812/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21839 page", "url": "https://www.suse.com/security/cve/CVE-2025-21839/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22004 page", "url": "https://www.suse.com/security/cve/CVE-2025-22004/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22020 page", "url": "https://www.suse.com/security/cve/CVE-2025-22020/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22045 page", "url": "https://www.suse.com/security/cve/CVE-2025-22045/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22055 page", "url": "https://www.suse.com/security/cve/CVE-2025-22055/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22097 page", "url": "https://www.suse.com/security/cve/CVE-2025-22097/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2312 page", "url": "https://www.suse.com/security/cve/CVE-2025-2312/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23138 page", "url": "https://www.suse.com/security/cve/CVE-2025-23138/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-39735 page", "url": "https://www.suse.com/security/cve/CVE-2025-39735/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-05-21T11:52:08Z", "generator": { "date": "2025-05-21T11:52:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01640-1", "initial_release_date": "2025-05-21T11:52:08Z", "revision_history": [ { "date": "2025-05-21T11:52:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "product": { "name": "kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "product_id": "kernel-devel-rt-5.14.21-150500.13.94.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.14.21-150500.13.94.1.noarch", "product": { "name": "kernel-source-rt-5.14.21-150500.13.94.1.noarch", "product_id": "kernel-source-rt-5.14.21-150500.13.94.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "cluster-md-kmp-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "dlm-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "dlm-kmp-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "gfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-devel-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-devel-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-extra-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-extra-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-livepatch-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-livepatch-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-optional-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-optional-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-vdso-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-vdso-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-vdso-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt_debug-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt_debug-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt_debug-devel-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-vdso-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt_debug-vdso-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-syms-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-syms-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "kselftests-kmp-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "ocfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "reiserfs-kmp-rt-5.14.21-150500.13.94.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150500.13.94.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150500.13.94.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150500.13.94.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150500.13.94.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150500.13.94.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47671" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path\n\nIn es58x_rx_err_msg(), if can-\u003edo_set_mode() fails, the function\ndirectly returns without calling netif_rx(skb). This means that the\nskb previously allocated by alloc_can_err_skb() is not freed. In other\nterms, this is a memory leak.\n\nThis patch simply removes the return statement in the error branch and\nlet the function continue.\n\nIssue was found with GCC -fanalyzer, please follow the link below for\ndetails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47671", "url": "https://www.suse.com/security/cve/CVE-2021-47671" }, { "category": "external", "summary": "SUSE Bug 1241421 for CVE-2021-47671", "url": "https://bugzilla.suse.com/1241421" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2021-47671" }, { "cve": "CVE-2022-48933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48933" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: fix memory leak during stateful obj update\n\nstateful objects can be updated from the control plane.\nThe transaction logic allocates a temporary object for this purpose.\n\nThe -\u003einit function was called for this object, so plain kfree() leaks\nresources. We must call -\u003edestroy function of the object.\n\nnft_obj_destroy does this, but it also decrements the module refcount,\nbut the update path doesn\u0027t increment it.\n\nTo avoid special-casing the update object release, do module_get for\nthe update case too and release it via nft_obj_destroy().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48933", "url": "https://www.suse.com/security/cve/CVE-2022-48933" }, { "category": "external", "summary": "SUSE Bug 1229621 for CVE-2022-48933", "url": "https://bugzilla.suse.com/1229621" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-48933" }, { "cve": "CVE-2022-49110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49110" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: conntrack: revisit gc autotuning\n\nas of commit 4608fdfc07e1\n(\"netfilter: conntrack: collect all entries in one cycle\")\nconntrack gc was changed to run every 2 minutes.\n\nOn systems where conntrack hash table is set to large value, most evictions\nhappen from gc worker rather than the packet path due to hash table\ndistribution.\n\nThis causes netlink event overflows when events are collected.\n\nThis change collects average expiry of scanned entries and\nreschedules to the average remaining value, within 1 to 60 second interval.\n\nTo avoid event overflows, reschedule after each bucket and add a\nlimit for both run time and number of evictions per run.\n\nIf more entries have to be evicted, reschedule and restart 1 jiffy\ninto the future.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49110", "url": "https://www.suse.com/security/cve/CVE-2022-49110" }, { "category": "external", "summary": "SUSE Bug 1237981 for CVE-2022-49110", "url": "https://bugzilla.suse.com/1237981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-49110" }, { "cve": "CVE-2022-49139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49139" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: fix null ptr deref on hci_sync_conn_complete_evt\n\nThis event is just specified for SCO and eSCO link types.\nOn the reception of a HCI_Synchronous_Connection_Complete for a BDADDR\nof an existing LE connection, LE link type and a status that triggers the\nsecond case of the packet processing a NULL pointer dereference happens,\nas conn-\u003elink is NULL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49139", "url": "https://www.suse.com/security/cve/CVE-2022-49139" }, { "category": "external", "summary": "SUSE Bug 1238032 for CVE-2022-49139", "url": "https://bugzilla.suse.com/1238032" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-49139" }, { "cve": "CVE-2022-49741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49741" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfbdev: smscufx: fix error handling code in ufx_usb_probe\n\nThe current error handling code in ufx_usb_probe have many unmatching\nissues, e.g., missing ufx_free_usb_list, destroy_modedb label should\nonly include framebuffer_release, fb_dealloc_cmap only matches\nfb_alloc_cmap.\n\nMy local syzkaller reports a memory leak bug:\n\nmemory leak in ufx_usb_probe\n\nBUG: memory leak\nunreferenced object 0xffff88802f879580 (size 128):\n comm \"kworker/0:7\", pid 17416, jiffies 4295067474 (age 46.710s)\n hex dump (first 32 bytes):\n 80 21 7c 2e 80 88 ff ff 18 d0 d0 0c 80 88 ff ff .!|.............\n 00 d0 d0 0c 80 88 ff ff e0 ff ff ff 0f 00 00 00 ................\n backtrace:\n [\u003cffffffff814c99a0\u003e] kmalloc_trace+0x20/0x90 mm/slab_common.c:1045\n [\u003cffffffff824d219c\u003e] kmalloc include/linux/slab.h:553 [inline]\n [\u003cffffffff824d219c\u003e] kzalloc include/linux/slab.h:689 [inline]\n [\u003cffffffff824d219c\u003e] ufx_alloc_urb_list drivers/video/fbdev/smscufx.c:1873 [inline]\n [\u003cffffffff824d219c\u003e] ufx_usb_probe+0x11c/0x15a0 drivers/video/fbdev/smscufx.c:1655\n [\u003cffffffff82d17927\u003e] usb_probe_interface+0x177/0x370 drivers/usb/core/driver.c:396\n [\u003cffffffff82712f0d\u003e] call_driver_probe drivers/base/dd.c:560 [inline]\n [\u003cffffffff82712f0d\u003e] really_probe+0x12d/0x390 drivers/base/dd.c:639\n [\u003cffffffff8271322f\u003e] __driver_probe_device+0xbf/0x140 drivers/base/dd.c:778\n [\u003cffffffff827132da\u003e] driver_probe_device+0x2a/0x120 drivers/base/dd.c:808\n [\u003cffffffff82713c27\u003e] __device_attach_driver+0xf7/0x150 drivers/base/dd.c:936\n [\u003cffffffff82710137\u003e] bus_for_each_drv+0xb7/0x100 drivers/base/bus.c:427\n [\u003cffffffff827136b5\u003e] __device_attach+0x105/0x2d0 drivers/base/dd.c:1008\n [\u003cffffffff82711d36\u003e] bus_probe_device+0xc6/0xe0 drivers/base/bus.c:487\n [\u003cffffffff8270e242\u003e] device_add+0x642/0xdc0 drivers/base/core.c:3517\n [\u003cffffffff82d14d5f\u003e] usb_set_configuration+0x8ef/0xb80 drivers/usb/core/message.c:2170\n [\u003cffffffff82d2576c\u003e] usb_generic_driver_probe+0x8c/0xc0 drivers/usb/core/generic.c:238\n [\u003cffffffff82d16ffc\u003e] usb_probe_device+0x5c/0x140 drivers/usb/core/driver.c:293\n [\u003cffffffff82712f0d\u003e] call_driver_probe drivers/base/dd.c:560 [inline]\n [\u003cffffffff82712f0d\u003e] really_probe+0x12d/0x390 drivers/base/dd.c:639\n [\u003cffffffff8271322f\u003e] __driver_probe_device+0xbf/0x140 drivers/base/dd.c:778\n\nFix this bug by rewriting the error handling code in ufx_usb_probe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49741", "url": "https://www.suse.com/security/cve/CVE-2022-49741" }, { "category": "external", "summary": "SUSE Bug 1240747 for CVE-2022-49741", "url": "https://bugzilla.suse.com/1240747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-49741" }, { "cve": "CVE-2022-49745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49745" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfpga: m10bmc-sec: Fix probe rollback\n\nHandle probe error rollbacks properly to avoid leaks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49745", "url": "https://www.suse.com/security/cve/CVE-2022-49745" }, { "category": "external", "summary": "SUSE Bug 1240246 for CVE-2022-49745", "url": "https://bugzilla.suse.com/1240246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-49745" }, { "cve": "CVE-2022-49767", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49767" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\n9p/trans_fd: always use O_NONBLOCK read/write\n\nsyzbot is reporting hung task at p9_fd_close() [1], for p9_mux_poll_stop()\n from p9_conn_destroy() from p9_fd_close() is failing to interrupt already\nstarted kernel_read() from p9_fd_read() from p9_read_work() and/or\nkernel_write() from p9_fd_write() from p9_write_work() requests.\n\nSince p9_socket_open() sets O_NONBLOCK flag, p9_mux_poll_stop() does not\nneed to interrupt kernel_read()/kernel_write(). However, since p9_fd_open()\ndoes not set O_NONBLOCK flag, but pipe blocks unless signal is pending,\np9_mux_poll_stop() needs to interrupt kernel_read()/kernel_write() when\nthe file descriptor refers to a pipe. In other words, pipe file descriptor\nneeds to be handled as if socket file descriptor.\n\nWe somehow need to interrupt kernel_read()/kernel_write() on pipes.\n\nA minimal change, which this patch is doing, is to set O_NONBLOCK flag\n from p9_fd_open(), for O_NONBLOCK flag does not affect reading/writing\nof regular files. But this approach changes O_NONBLOCK flag on userspace-\nsupplied file descriptors (which might break userspace programs), and\nO_NONBLOCK flag could be changed by userspace. It would be possible to set\nO_NONBLOCK flag every time p9_fd_read()/p9_fd_write() is invoked, but still\nremains small race window for clearing O_NONBLOCK flag.\n\nIf we don\u0027t want to manipulate O_NONBLOCK flag, we might be able to\nsurround kernel_read()/kernel_write() with set_thread_flag(TIF_SIGPENDING)\nand recalc_sigpending(). Since p9_read_work()/p9_write_work() works are\nprocessed by kernel threads which process global system_wq workqueue,\nsignals could not be delivered from remote threads when p9_mux_poll_stop()\n from p9_conn_destroy() from p9_fd_close() is called. Therefore, calling\nset_thread_flag(TIF_SIGPENDING)/recalc_sigpending() every time would be\nneeded if we count on signals for making kernel_read()/kernel_write()\nnon-blocking.\n\n[Dominique: add comment at Christian\u0027s suggestion]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49767", "url": "https://www.suse.com/security/cve/CVE-2022-49767" }, { "category": "external", "summary": "SUSE Bug 1242493 for CVE-2022-49767", "url": "https://bugzilla.suse.com/1242493" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-49767" }, { "cve": "CVE-2023-52928", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52928" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Skip invalid kfunc call in backtrack_insn\n\nThe verifier skips invalid kfunc call in check_kfunc_call(), which\nwould be captured in fixup_kfunc_call() if such insn is not eliminated\nby dead code elimination. However, this can lead to the following\nwarning in backtrack_insn(), also see [1]:\n\n ------------[ cut here ]------------\n verifier backtracking bug\n WARNING: CPU: 6 PID: 8646 at kernel/bpf/verifier.c:2756 backtrack_insn\n kernel/bpf/verifier.c:2756\n\t__mark_chain_precision kernel/bpf/verifier.c:3065\n\tmark_chain_precision kernel/bpf/verifier.c:3165\n\tadjust_reg_min_max_vals kernel/bpf/verifier.c:10715\n\tcheck_alu_op kernel/bpf/verifier.c:10928\n\tdo_check kernel/bpf/verifier.c:13821 [inline]\n\tdo_check_common kernel/bpf/verifier.c:16289\n [...]\n\nSo make backtracking conservative with this by returning ENOTSUPP.\n\n [1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52928", "url": "https://www.suse.com/security/cve/CVE-2023-52928" }, { "category": "external", "summary": "SUSE Bug 1240248 for CVE-2023-52928", "url": "https://bugzilla.suse.com/1240248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52928" }, { "cve": "CVE-2023-52931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52931" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Avoid potential vm use-after-free\n\nAdding the vm to the vm_xa table makes it visible to userspace, which\ncould try to race with us to close the vm. So we need to take our extra\nreference before putting it in the table.\n\n(cherry picked from commit 99343c46d4e2b34c285d3d5f68ff04274c2f9fb4)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52931", "url": "https://www.suse.com/security/cve/CVE-2023-52931" }, { "category": "external", "summary": "SUSE Bug 1240271 for CVE-2023-52931", "url": "https://bugzilla.suse.com/1240271" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52931" }, { "cve": "CVE-2023-52936", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52936" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup()\n\nWhen calling debugfs_lookup() the result must have dput() called on it,\notherwise the memory will leak over time. To make things simpler, just\ncall debugfs_lookup_and_remove() instead which handles all of the logic\nat once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52936", "url": "https://www.suse.com/security/cve/CVE-2023-52936" }, { "category": "external", "summary": "SUSE Bug 1240321 for CVE-2023-52936", "url": "https://bugzilla.suse.com/1240321" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52936" }, { "cve": "CVE-2023-52937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52937" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHV: hv_balloon: fix memory leak with using debugfs_lookup()\n\nWhen calling debugfs_lookup() the result must have dput() called on it,\notherwise the memory will leak over time. To make things simpler, just\ncall debugfs_lookup_and_remove() instead which handles all of the logic\nat once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52937", "url": "https://www.suse.com/security/cve/CVE-2023-52937" }, { "category": "external", "summary": "SUSE Bug 1240209 for CVE-2023-52937", "url": "https://bugzilla.suse.com/1240209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52937" }, { "cve": "CVE-2023-52938", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52938" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: ucsi: Don\u0027t attempt to resume the ports before they exist\n\nThis will fix null pointer dereference that was caused by\nthe driver attempting to resume ports that were not yet\nregistered.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52938", "url": "https://www.suse.com/security/cve/CVE-2023-52938" }, { "category": "external", "summary": "SUSE Bug 1240228 for CVE-2023-52938", "url": "https://bugzilla.suse.com/1240228" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52938" }, { "cve": "CVE-2023-52981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52981" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix request ref counting during error capture \u0026 debugfs dump\n\nWhen GuC support was added to error capture, the reference counting\naround the request object was broken. Fix it up.\n\nThe context based search manages the spinlocking around the search\ninternally. So it needs to grab the reference count internally as\nwell. The execlist only request based search relies on external\nlocking, so it needs an external reference count but within the\nspinlock not outside it.\n\nThe only other caller of the context based search is the code for\ndumping engine state to debugfs. That code wasn\u0027t previously getting\nan explicit reference at all as it does everything while holding the\nexeclist specific spinlock. So, that needs updaing as well as that\nspinlock doesn\u0027t help when using GuC submission. Rather than trying to\nconditionally get/put depending on submission model, just change it to\nalways do the get/put.\n\nv2: Explicitly document adding an extra blank line in some dense code\n(Andy Shevchenko). Fix multiple potential null pointer derefs in case\nof no request found (some spotted by Tvrtko, but there was more!).\nAlso fix a leaked request in case of !started and another in\n__guc_reset_context now that intel_context_find_active_request is\nactually reference counting the returned request.\nv3: Add a _get suffix to intel_context_find_active_request now that it\ngrabs a reference (Daniele).\nv4: Split the intel_guc_find_hung_context change to a separate patch\nand rename intel_context_find_active_request_get to\nintel_context_get_active_request (Tvrtko).\nv5: s/locking/reference counting/ in commit message (Tvrtko)\n\n(cherry picked from commit 3700e353781e27f1bc7222f51f2cc36cbeb9b4ec)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52981", "url": "https://www.suse.com/security/cve/CVE-2023-52981" }, { "category": "external", "summary": "SUSE Bug 1240274 for CVE-2023-52981", "url": "https://bugzilla.suse.com/1240274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52981" }, { "cve": "CVE-2023-52982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52982" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfscache: Use wait_on_bit() to wait for the freeing of relinquished volume\n\nThe freeing of relinquished volume will wake up the pending volume\nacquisition by using wake_up_bit(), however it is mismatched with\nwait_var_event() used in fscache_wait_on_volume_collision() and it will\nnever wake up the waiter in the wait-queue because these two functions\noperate on different wait-queues.\n\nAccording to the implementation in fscache_wait_on_volume_collision(),\nif the wake-up of pending acquisition is delayed longer than 20 seconds\n(e.g., due to the delay of on-demand fd closing), the first\nwait_var_event_timeout() will timeout and the following wait_var_event()\nwill hang forever as shown below:\n\n FS-Cache: Potential volume collision new=00000024 old=00000022\n ......\n INFO: task mount:1148 blocked for more than 122 seconds.\n Not tainted 6.1.0-rc6+ #1\n task:mount state:D stack:0 pid:1148 ppid:1\n Call Trace:\n \u003cTASK\u003e\n __schedule+0x2f6/0xb80\n schedule+0x67/0xe0\n fscache_wait_on_volume_collision.cold+0x80/0x82\n __fscache_acquire_volume+0x40d/0x4e0\n erofs_fscache_register_volume+0x51/0xe0 [erofs]\n erofs_fscache_register_fs+0x19c/0x240 [erofs]\n erofs_fc_fill_super+0x746/0xaf0 [erofs]\n vfs_get_super+0x7d/0x100\n get_tree_nodev+0x16/0x20\n erofs_fc_get_tree+0x20/0x30 [erofs]\n vfs_get_tree+0x24/0xb0\n path_mount+0x2fa/0xa90\n do_mount+0x7c/0xa0\n __x64_sys_mount+0x8b/0xe0\n do_syscall_64+0x30/0x60\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nConsidering that wake_up_bit() is more selective, so fix it by using\nwait_on_bit() instead of wait_var_event() to wait for the freeing of\nrelinquished volume. In addition because waitqueue_active() is used in\nwake_up_bit() and clear_bit() doesn\u0027t imply any memory barrier, use\nclear_and_wake_up_bit() to add the missing memory barrier between\ncursor-\u003eflags and waitqueue_active().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52982", "url": "https://www.suse.com/security/cve/CVE-2023-52982" }, { "category": "external", "summary": "SUSE Bug 1240214 for CVE-2023-52982", "url": "https://bugzilla.suse.com/1240214" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52982" }, { "cve": "CVE-2023-52986", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52986" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener\n\nA listening socket linked to a sockmap has its sk_prot overridden. It\npoints to one of the struct proto variants in tcp_bpf_prots. The variant\ndepends on the socket\u0027s family and which sockmap programs are attached.\n\nA child socket cloned from a TCP listener initially inherits their sk_prot.\nBut before cloning is finished, we restore the child\u0027s proto to the\nlistener\u0027s original non-tcp_bpf_prots one. This happens in\ntcp_create_openreq_child -\u003e tcp_bpf_clone.\n\nToday, in tcp_bpf_clone we detect if the child\u0027s proto should be restored\nby checking only for the TCP_BPF_BASE proto variant. This is not\ncorrect. The sk_prot of listening socket linked to a sockmap can point to\nto any variant in tcp_bpf_prots.\n\nIf the listeners sk_prot happens to be not the TCP_BPF_BASE variant, then\nthe child socket unintentionally is left if the inherited sk_prot by\ntcp_bpf_clone.\n\nThis leads to issues like infinite recursion on close [1], because the\nchild state is otherwise not set up for use with tcp_bpf_prot operations.\n\nAdjust the check in tcp_bpf_clone to detect all of tcp_bpf_prots variants.\n\nNote that it wouldn\u0027t be sufficient to check the socket state when\noverriding the sk_prot in tcp_bpf_update_proto in order to always use the\nTCP_BPF_BASE variant for listening sockets. Since commit\nb8b8315e39ff (\"bpf, sockmap: Remove unhash handler for BPF sockmap usage\")\nit is possible for a socket to transition to TCP_LISTEN state while already\nlinked to a sockmap, e.g. connect() -\u003e insert into map -\u003e\nconnect(AF_UNSPEC) -\u003e listen().\n\n[1]: https://lore.kernel.org/all/00000000000073b14905ef2e7401@google.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52986", "url": "https://www.suse.com/security/cve/CVE-2023-52986" }, { "category": "external", "summary": "SUSE Bug 1240306 for CVE-2023-52986", "url": "https://bugzilla.suse.com/1240306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52986" }, { "cve": "CVE-2023-52994", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52994" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nacpi: Fix suspend with Xen PV\n\nCommit f1e525009493 (\"x86/boot: Skip realmode init code when running as\nXen PV guest\") missed one code path accessing real_mode_header, leading\nto dereferencing NULL when suspending the system under Xen:\n\n [ 348.284004] PM: suspend entry (deep)\n [ 348.289532] Filesystems sync: 0.005 seconds\n [ 348.291545] Freezing user space processes ... (elapsed 0.000 seconds) done.\n [ 348.292457] OOM killer disabled.\n [ 348.292462] Freezing remaining freezable tasks ... (elapsed 0.104 seconds) done.\n [ 348.396612] printk: Suspending console(s) (use no_console_suspend to debug)\n [ 348.749228] PM: suspend devices took 0.352 seconds\n [ 348.769713] ACPI: EC: interrupt blocked\n [ 348.816077] BUG: kernel NULL pointer dereference, address: 000000000000001c\n [ 348.816080] #PF: supervisor read access in kernel mode\n [ 348.816081] #PF: error_code(0x0000) - not-present page\n [ 348.816083] PGD 0 P4D 0\n [ 348.816086] Oops: 0000 [#1] PREEMPT SMP NOPTI\n [ 348.816089] CPU: 0 PID: 6764 Comm: systemd-sleep Not tainted 6.1.3-1.fc32.qubes.x86_64 #1\n [ 348.816092] Hardware name: Star Labs StarBook/StarBook, BIOS 8.01 07/03/2022\n [ 348.816093] RIP: e030:acpi_get_wakeup_address+0xc/0x20\n\nFix that by adding an optional acpi callback allowing to skip setting\nthe wakeup address, as in the Xen PV case this will be handled by the\nhypervisor anyway.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52994", "url": "https://www.suse.com/security/cve/CVE-2023-52994" }, { "category": "external", "summary": "SUSE Bug 1240269 for CVE-2023-52994", "url": "https://bugzilla.suse.com/1240269" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52994" }, { "cve": "CVE-2023-53001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53001" } ], "notes": [ { "category": "general", "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53001", "url": "https://www.suse.com/security/cve/CVE-2023-53001" }, { "category": "external", "summary": "SUSE Bug 1240315 for CVE-2023-53001", "url": "https://bugzilla.suse.com/1240315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53001" }, { "cve": "CVE-2023-53002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53002" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix a memory leak with reused mmap_offset\n\ndrm_vma_node_allow() and drm_vma_node_revoke() should be called in\nbalanced pairs. We call drm_vma_node_allow() once per-file everytime a\nuser calls mmap_offset, but only call drm_vma_node_revoke once per-file\non each mmap_offset. As the mmap_offset is reused by the client, the\nper-file vm_count may remain non-zero and the rbtree leaked.\n\nCall drm_vma_node_allow_once() instead to prevent that memory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53002", "url": "https://www.suse.com/security/cve/CVE-2023-53002" }, { "category": "external", "summary": "SUSE Bug 1240230 for CVE-2023-53002", "url": "https://bugzilla.suse.com/1240230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53002" }, { "cve": "CVE-2023-53009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53009" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Add sync after creating vram bo\n\nThere will be data corruption on vram allocated by svm\nif the initialization is not complete and application is\nwritting on the memory. Adding sync to wait for the\ninitialization completion is to resolve this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53009", "url": "https://www.suse.com/security/cve/CVE-2023-53009" }, { "category": "external", "summary": "SUSE Bug 1240314 for CVE-2023-53009", "url": "https://bugzilla.suse.com/1240314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53009" }, { "cve": "CVE-2023-53014", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53014" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: tegra: Fix memory leak in terminate_all()\n\nTerminate vdesc when terminating an ongoing transfer.\nThis will ensure that the vdesc is present in the desc_terminated list\nThe descriptor will be freed later in desc_free_list().\n\nThis fixes the memory leaks which can happen when terminating an\nongoing transfer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53014", "url": "https://www.suse.com/security/cve/CVE-2023-53014" }, { "category": "external", "summary": "SUSE Bug 1240295 for CVE-2023-53014", "url": "https://bugzilla.suse.com/1240295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53014" }, { "cve": "CVE-2023-53018", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53018" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_conn: Fix memory leaks\n\nWhen hci_cmd_sync_queue() failed in hci_le_terminate_big() or\nhci_le_big_terminate(), the memory pointed by variable d is not freed,\nwhich will cause memory leak. Add release process to error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53018", "url": "https://www.suse.com/security/cve/CVE-2023-53018" }, { "category": "external", "summary": "SUSE Bug 1240211 for CVE-2023-53018", "url": "https://bugzilla.suse.com/1240211" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53018" }, { "cve": "CVE-2023-53031", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53031" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/imc-pmu: Fix use of mutex in IRQs disabled section\n\nCurrent imc-pmu code triggers a WARNING with CONFIG_DEBUG_ATOMIC_SLEEP\nand CONFIG_PROVE_LOCKING enabled, while running a thread_imc event.\n\nCommand to trigger the warning:\n # perf stat -e thread_imc/CPM_CS_FROM_L4_MEM_X_DPTEG/ sleep 5\n\n Performance counter stats for \u0027sleep 5\u0027:\n\n 0 thread_imc/CPM_CS_FROM_L4_MEM_X_DPTEG/\n\n 5.002117947 seconds time elapsed\n\n 0.000131000 seconds user\n 0.001063000 seconds sys\n\nBelow is snippet of the warning in dmesg:\n\n BUG: sleeping function called from invalid context at kernel/locking/mutex.c:580\n in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 2869, name: perf-exec\n preempt_count: 2, expected: 0\n 4 locks held by perf-exec/2869:\n #0: c00000004325c540 (\u0026sig-\u003ecred_guard_mutex){+.+.}-{3:3}, at: bprm_execve+0x64/0xa90\n #1: c00000004325c5d8 (\u0026sig-\u003eexec_update_lock){++++}-{3:3}, at: begin_new_exec+0x460/0xef0\n #2: c0000003fa99d4e0 (\u0026cpuctx_lock){-...}-{2:2}, at: perf_event_exec+0x290/0x510\n #3: c000000017ab8418 (\u0026ctx-\u003elock){....}-{2:2}, at: perf_event_exec+0x29c/0x510\n irq event stamp: 4806\n hardirqs last enabled at (4805): [\u003cc000000000f65b94\u003e] _raw_spin_unlock_irqrestore+0x94/0xd0\n hardirqs last disabled at (4806): [\u003cc0000000003fae44\u003e] perf_event_exec+0x394/0x510\n softirqs last enabled at (0): [\u003cc00000000013c404\u003e] copy_process+0xc34/0x1ff0\n softirqs last disabled at (0): [\u003c0000000000000000\u003e] 0x0\n CPU: 36 PID: 2869 Comm: perf-exec Not tainted 6.2.0-rc2-00011-g1247637727f2 #61\n Hardware name: 8375-42A POWER9 0x4e1202 opal:v7.0-16-g9b85f7d961 PowerNV\n Call Trace:\n dump_stack_lvl+0x98/0xe0 (unreliable)\n __might_resched+0x2f8/0x310\n __mutex_lock+0x6c/0x13f0\n thread_imc_event_add+0xf4/0x1b0\n event_sched_in+0xe0/0x210\n merge_sched_in+0x1f0/0x600\n visit_groups_merge.isra.92.constprop.166+0x2bc/0x6c0\n ctx_flexible_sched_in+0xcc/0x140\n ctx_sched_in+0x20c/0x2a0\n ctx_resched+0x104/0x1c0\n perf_event_exec+0x340/0x510\n begin_new_exec+0x730/0xef0\n load_elf_binary+0x3f8/0x1e10\n ...\n do not call blocking ops when !TASK_RUNNING; state=2001 set at [\u003c00000000fd63e7cf\u003e] do_nanosleep+0x60/0x1a0\n WARNING: CPU: 36 PID: 2869 at kernel/sched/core.c:9912 __might_sleep+0x9c/0xb0\n CPU: 36 PID: 2869 Comm: sleep Tainted: G W 6.2.0-rc2-00011-g1247637727f2 #61\n Hardware name: 8375-42A POWER9 0x4e1202 opal:v7.0-16-g9b85f7d961 PowerNV\n NIP: c000000000194a1c LR: c000000000194a18 CTR: c000000000a78670\n REGS: c00000004d2134e0 TRAP: 0700 Tainted: G W (6.2.0-rc2-00011-g1247637727f2)\n MSR: 9000000000021033 \u003cSF,HV,ME,IR,DR,RI,LE\u003e CR: 48002824 XER: 00000000\n CFAR: c00000000013fb64 IRQMASK: 1\n\nThe above warning triggered because the current imc-pmu code uses mutex\nlock in interrupt disabled sections. The function mutex_lock()\ninternally calls __might_resched(), which will check if IRQs are\ndisabled and in case IRQs are disabled, it will trigger the warning.\n\nFix the issue by changing the mutex lock to spinlock.\n\n[mpe: Fix comments, trim oops in change log, add reported-by tags]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53031", "url": "https://www.suse.com/security/cve/CVE-2023-53031" }, { "category": "external", "summary": "SUSE Bug 1240285 for CVE-2023-53031", "url": "https://bugzilla.suse.com/1240285" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53031" }, { "cve": "CVE-2023-53051", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53051" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm crypt: add cond_resched() to dmcrypt_write()\n\nThe loop in dmcrypt_write may be running for unbounded amount of time,\nthus we need cond_resched() in it.\n\nThis commit fixes the following warning:\n\n[ 3391.153255][ C12] watchdog: BUG: soft lockup - CPU#12 stuck for 23s! [dmcrypt_write/2:2897]\n...\n[ 3391.387210][ C12] Call trace:\n[ 3391.390338][ C12] blk_attempt_bio_merge.part.6+0x38/0x158\n[ 3391.395970][ C12] blk_attempt_plug_merge+0xc0/0x1b0\n[ 3391.401085][ C12] blk_mq_submit_bio+0x398/0x550\n[ 3391.405856][ C12] submit_bio_noacct+0x308/0x380\n[ 3391.410630][ C12] dmcrypt_write+0x1e4/0x208 [dm_crypt]\n[ 3391.416005][ C12] kthread+0x130/0x138\n[ 3391.419911][ C12] ret_from_fork+0x10/0x18", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53051", "url": "https://www.suse.com/security/cve/CVE-2023-53051" }, { "category": "external", "summary": "SUSE Bug 1242284 for CVE-2023-53051", "url": "https://bugzilla.suse.com/1242284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53051" }, { "cve": "CVE-2024-42307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42307" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix potential null pointer use in destroy_workqueue in init_cifs error path\n\nDan Carpenter reported a Smack static checker warning:\n fs/smb/client/cifsfs.c:1981 init_cifs()\n error: we previously assumed \u0027serverclose_wq\u0027 could be null (see line 1895)\n\nThe patch which introduced the serverclose workqueue used the wrong\noredering in error paths in init_cifs() for freeing it on errors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42307", "url": "https://www.suse.com/security/cve/CVE-2024-42307" }, { "category": "external", "summary": "SUSE Bug 1229361 for CVE-2024-42307", "url": "https://bugzilla.suse.com/1229361" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2024-42307" }, { "cve": "CVE-2024-46763", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-46763" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfou: Fix null-ptr-deref in GRO.\n\nWe observed a null-ptr-deref in fou_gro_receive() while shutting down\na host. [0]\n\nThe NULL pointer is sk-\u003esk_user_data, and the offset 8 is of protocol\nin struct fou.\n\nWhen fou_release() is called due to netns dismantle or explicit tunnel\nteardown, udp_tunnel_sock_release() sets NULL to sk-\u003esk_user_data.\nThen, the tunnel socket is destroyed after a single RCU grace period.\n\nSo, in-flight udp4_gro_receive() could find the socket and execute the\nFOU GRO handler, where sk-\u003esk_user_data could be NULL.\n\nLet\u0027s use rcu_dereference_sk_user_data() in fou_from_sock() and add NULL\nchecks in FOU GRO handlers.\n\n[0]:\nBUG: kernel NULL pointer dereference, address: 0000000000000008\n PF: supervisor read access in kernel mode\n PF: error_code(0x0000) - not-present page\nPGD 80000001032f4067 P4D 80000001032f4067 PUD 103240067 PMD 0\nSMP PTI\nCPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.216-204.855.amzn2.x86_64 #1\nHardware name: Amazon EC2 c5.large/, BIOS 1.0 10/16/2017\nRIP: 0010:fou_gro_receive (net/ipv4/fou.c:233) [fou]\nCode: 41 5f c3 cc cc cc cc e8 e7 2e 69 f4 0f 1f 80 00 00 00 00 0f 1f 44 00 00 49 89 f8 41 54 48 89 f7 48 89 d6 49 8b 80 88 02 00 00 \u003c0f\u003e b6 48 08 0f b7 42 4a 66 25 fd fd 80 cc 02 66 89 42 4a 0f b6 42\nRSP: 0018:ffffa330c0003d08 EFLAGS: 00010297\nRAX: 0000000000000000 RBX: ffff93d9e3a6b900 RCX: 0000000000000010\nRDX: ffff93d9e3a6b900 RSI: ffff93d9e3a6b900 RDI: ffff93dac2e24d08\nRBP: ffff93d9e3a6b900 R08: ffff93dacbce6400 R09: 0000000000000002\nR10: 0000000000000000 R11: ffffffffb5f369b0 R12: ffff93dacbce6400\nR13: ffff93dac2e24d08 R14: 0000000000000000 R15: ffffffffb4edd1c0\nFS: 0000000000000000(0000) GS:ffff93daee800000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000008 CR3: 0000000102140001 CR4: 00000000007706f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cIRQ\u003e\n ? show_trace_log_lvl (arch/x86/kernel/dumpstack.c:259)\n ? __die_body.cold (arch/x86/kernel/dumpstack.c:478 arch/x86/kernel/dumpstack.c:420)\n ? no_context (arch/x86/mm/fault.c:752)\n ? exc_page_fault (arch/x86/include/asm/irqflags.h:49 arch/x86/include/asm/irqflags.h:89 arch/x86/mm/fault.c:1435 arch/x86/mm/fault.c:1483)\n ? asm_exc_page_fault (arch/x86/include/asm/idtentry.h:571)\n ? fou_gro_receive (net/ipv4/fou.c:233) [fou]\n udp_gro_receive (include/linux/netdevice.h:2552 net/ipv4/udp_offload.c:559)\n udp4_gro_receive (net/ipv4/udp_offload.c:604)\n inet_gro_receive (net/ipv4/af_inet.c:1549 (discriminator 7))\n dev_gro_receive (net/core/dev.c:6035 (discriminator 4))\n napi_gro_receive (net/core/dev.c:6170)\n ena_clean_rx_irq (drivers/amazon/net/ena/ena_netdev.c:1558) [ena]\n ena_io_poll (drivers/amazon/net/ena/ena_netdev.c:1742) [ena]\n napi_poll (net/core/dev.c:6847)\n net_rx_action (net/core/dev.c:6917)\n __do_softirq (arch/x86/include/asm/jump_label.h:25 include/linux/jump_label.h:200 include/trace/events/irq.h:142 kernel/softirq.c:299)\n asm_call_irq_on_stack (arch/x86/entry/entry_64.S:809)\n\u003c/IRQ\u003e\n do_softirq_own_stack (arch/x86/include/asm/irq_stack.h:27 arch/x86/include/asm/irq_stack.h:77 arch/x86/kernel/irq_64.c:77)\n irq_exit_rcu (kernel/softirq.c:393 kernel/softirq.c:423 kernel/softirq.c:435)\n common_interrupt (arch/x86/kernel/irq.c:239)\n asm_common_interrupt (arch/x86/include/asm/idtentry.h:626)\nRIP: 0010:acpi_idle_do_entry (arch/x86/include/asm/irqflags.h:49 arch/x86/include/asm/irqflags.h:89 drivers/acpi/processor_idle.c:114 drivers/acpi/processor_idle.c:575)\nCode: 8b 15 d1 3c c4 02 ed c3 cc cc cc cc 65 48 8b 04 25 40 ef 01 00 48 8b 00 a8 08 75 eb 0f 1f 44 00 00 0f 00 2d d5 09 55 00 fb f4 \u003cfa\u003e c3 cc cc cc cc e9 be fc ff ff 66 66 2e 0f 1f 84 00 00 00 00 00\nRSP: 0018:ffffffffb5603e58 EFLAGS: 00000246\nRAX: 0000000000004000 RBX: ffff93dac0929c00 RCX: ffff93daee833900\nRDX: ffff93daee800000 RSI: ffff93d\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-46763", "url": "https://www.suse.com/security/cve/CVE-2024-46763" }, { "category": "external", "summary": "SUSE Bug 1230764 for CVE-2024-46763", "url": "https://bugzilla.suse.com/1230764" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2024-46763" }, { "cve": "CVE-2024-46865", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-46865" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfou: fix initialization of grc\n\nThe grc must be initialize first. There can be a condition where if\nfou is NULL, goto out will be executed and grc would be used\nuninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-46865", "url": "https://www.suse.com/security/cve/CVE-2024-46865" }, { "category": "external", "summary": "SUSE Bug 1231103 for CVE-2024-46865", "url": "https://bugzilla.suse.com/1231103" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2024-46865" }, { "cve": "CVE-2024-50038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50038" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: xtables: avoid NFPROTO_UNSPEC where needed\n\nsyzbot managed to call xt_cluster match via ebtables:\n\n WARNING: CPU: 0 PID: 11 at net/netfilter/xt_cluster.c:72 xt_cluster_mt+0x196/0x780\n [..]\n ebt_do_table+0x174b/0x2a40\n\nModule registers to NFPROTO_UNSPEC, but it assumes ipv4/ipv6 packet\nprocessing. As this is only useful to restrict locally terminating\nTCP/UDP traffic, register this for ipv4 and ipv6 family only.\n\nPablo points out that this is a general issue, direct users of the\nset/getsockopt interface can call into targets/matches that were only\nintended for use with ip(6)tables.\n\nCheck all UNSPEC matches and targets for similar issues:\n\n- matches and targets are fine except if they assume skb_network_header()\n is valid -- this is only true when called from inet layer: ip(6) stack\n pulls the ip/ipv6 header into linear data area.\n- targets that return XT_CONTINUE or other xtables verdicts must be\n restricted too, they are incompatbile with the ebtables traverser, e.g.\n EBT_CONTINUE is a completely different value than XT_CONTINUE.\n\nMost matches/targets are changed to register for NFPROTO_IPV4/IPV6, as\nthey are provided for use by ip(6)tables.\n\nThe MARK target is also used by arptables, so register for NFPROTO_ARP too.\n\nWhile at it, bail out if connbytes fails to enable the corresponding\nconntrack family.\n\nThis change passes the selftests in iptables.git.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50038", "url": "https://www.suse.com/security/cve/CVE-2024-50038" }, { "category": "external", "summary": "SUSE Bug 1231910 for CVE-2024-50038", "url": "https://bugzilla.suse.com/1231910" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2024-50038" }, { "cve": "CVE-2025-21726", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21726" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npadata: avoid UAF for reorder_work\n\nAlthough the previous patch can avoid ps and ps UAF for _do_serial, it\ncan not avoid potential UAF issue for reorder_work. This issue can\nhappen just as below:\n\ncrypto_request\t\t\tcrypto_request\t\tcrypto_del_alg\npadata_do_serial\n ...\n padata_reorder\n // processes all remaining\n // requests then breaks\n while (1) {\n if (!padata)\n break;\n ...\n }\n\n\t\t\t\tpadata_do_serial\n\t\t\t\t // new request added\n\t\t\t\t list_add\n // sees the new request\n queue_work(reorder_work)\n\t\t\t\t padata_reorder\n\t\t\t\t queue_work_on(squeue-\u003ework)\n...\n\n\t\t\t\t\u003ckworker context\u003e\n\t\t\t\tpadata_serial_worker\n\t\t\t\t// completes new request,\n\t\t\t\t// no more outstanding\n\t\t\t\t// requests\n\n\t\t\t\t\t\t\tcrypto_del_alg\n\t\t\t\t\t\t\t // free pd\n\n\u003ckworker context\u003e\ninvoke_padata_reorder\n // UAF of pd\n\nTo avoid UAF for \u0027reorder_work\u0027, get \u0027pd\u0027 ref before put \u0027reorder_work\u0027\ninto the \u0027serial_wq\u0027 and put \u0027pd\u0027 ref until the \u0027serial_wq\u0027 finish.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21726", "url": "https://www.suse.com/security/cve/CVE-2025-21726" }, { "category": "external", "summary": "SUSE Bug 1238865 for CVE-2025-21726", "url": "https://bugzilla.suse.com/1238865" }, { "category": "external", "summary": "SUSE Bug 1240837 for CVE-2025-21726", "url": "https://bugzilla.suse.com/1240837" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21785", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21785" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array\n\nThe loop that detects/populates cache information already has a bounds\ncheck on the array size but does not account for cache levels with\nseparate data/instructions cache. Fix this by incrementing the index\nfor any populated leaf (instead of any populated level).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21785", "url": "https://www.suse.com/security/cve/CVE-2025-21785" }, { "category": "external", "summary": "SUSE Bug 1238747 for CVE-2025-21785", "url": "https://bugzilla.suse.com/1238747" }, { "category": "external", "summary": "SUSE Bug 1240745 for CVE-2025-21785", "url": "https://bugzilla.suse.com/1240745" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21791" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvrf: use RCU protection in l3mdev_l3_out()\n\nl3mdev_l3_out() can be called without RCU being held:\n\nraw_sendmsg()\n ip_push_pending_frames()\n ip_send_skb()\n ip_local_out()\n __ip_local_out()\n l3mdev_ip_out()\n\nAdd rcu_read_lock() / rcu_read_unlock() pair to avoid\na potential UAF.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21791", "url": "https://www.suse.com/security/cve/CVE-2025-21791" }, { "category": "external", "summary": "SUSE Bug 1238512 for CVE-2025-21791", "url": "https://bugzilla.suse.com/1238512" }, { "category": "external", "summary": "SUSE Bug 1240744 for CVE-2025-21791", "url": "https://bugzilla.suse.com/1240744" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21812" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nax25: rcu protect dev-\u003eax25_ptr\n\nsyzbot found a lockdep issue [1].\n\nWe should remove ax25 RTNL dependency in ax25_setsockopt()\n\nThis should also fix a variety of possible UAF in ax25.\n\n[1]\n\nWARNING: possible circular locking dependency detected\n6.13.0-rc3-syzkaller-00762-g9268abe611b0 #0 Not tainted\n------------------------------------------------------\nsyz.5.1818/12806 is trying to acquire lock:\n ffffffff8fcb3988 (rtnl_mutex){+.+.}-{4:4}, at: ax25_setsockopt+0xa55/0xe90 net/ax25/af_ax25.c:680\n\nbut task is already holding lock:\n ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1618 [inline]\n ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: ax25_setsockopt+0x209/0xe90 net/ax25/af_ax25.c:574\n\nwhich lock already depends on the new lock.\n\nthe existing dependency chain (in reverse order) is:\n\n-\u003e #1 (sk_lock-AF_AX25){+.+.}-{0:0}:\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n lock_sock_nested+0x48/0x100 net/core/sock.c:3642\n lock_sock include/net/sock.h:1618 [inline]\n ax25_kill_by_device net/ax25/af_ax25.c:101 [inline]\n ax25_device_event+0x24d/0x580 net/ax25/af_ax25.c:146\n notifier_call_chain+0x1a5/0x3f0 kernel/notifier.c:85\n __dev_notify_flags+0x207/0x400\n dev_change_flags+0xf0/0x1a0 net/core/dev.c:9026\n dev_ifsioc+0x7c8/0xe70 net/core/dev_ioctl.c:563\n dev_ioctl+0x719/0x1340 net/core/dev_ioctl.c:820\n sock_do_ioctl+0x240/0x460 net/socket.c:1234\n sock_ioctl+0x626/0x8e0 net/socket.c:1339\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl+0xf5/0x170 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\n-\u003e #0 (rtnl_mutex){+.+.}-{4:4}:\n check_prev_add kernel/locking/lockdep.c:3161 [inline]\n check_prevs_add kernel/locking/lockdep.c:3280 [inline]\n validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3904\n __lock_acquire+0x1397/0x2100 kernel/locking/lockdep.c:5226\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n __mutex_lock_common kernel/locking/mutex.c:585 [inline]\n __mutex_lock+0x1ac/0xee0 kernel/locking/mutex.c:735\n ax25_setsockopt+0xa55/0xe90 net/ax25/af_ax25.c:680\n do_sock_setsockopt+0x3af/0x720 net/socket.c:2324\n __sys_setsockopt net/socket.c:2349 [inline]\n __do_sys_setsockopt net/socket.c:2355 [inline]\n __se_sys_setsockopt net/socket.c:2352 [inline]\n __x64_sys_setsockopt+0x1ee/0x280 net/socket.c:2352\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nother info that might help us debug this:\n\n Possible unsafe locking scenario:\n\n CPU0 CPU1\n ---- ----\n lock(sk_lock-AF_AX25);\n lock(rtnl_mutex);\n lock(sk_lock-AF_AX25);\n lock(rtnl_mutex);\n\n *** DEADLOCK ***\n\n1 lock held by syz.5.1818/12806:\n #0: ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1618 [inline]\n #0: ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: ax25_setsockopt+0x209/0xe90 net/ax25/af_ax25.c:574\n\nstack backtrace:\nCPU: 1 UID: 0 PID: 12806 Comm: syz.5.1818 Not tainted 6.13.0-rc3-syzkaller-00762-g9268abe611b0 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_circular_bug+0x13a/0x1b0 kernel/locking/lockdep.c:2074\n check_noncircular+0x36a/0x4a0 kernel/locking/lockdep.c:2206\n check_prev_add kernel/locking/lockdep.c:3161 [inline]\n check_prevs_add kernel/lockin\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21812", "url": "https://www.suse.com/security/cve/CVE-2025-21812" }, { "category": "external", "summary": "SUSE Bug 1238471 for CVE-2025-21812", "url": "https://bugzilla.suse.com/1238471" }, { "category": "external", "summary": "SUSE Bug 1240736 for CVE-2025-21812", "url": "https://bugzilla.suse.com/1240736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-21812" }, { "cve": "CVE-2025-21839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21839" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop\n\nMove the conditional loading of hardware DR6 with the guest\u0027s DR6 value\nout of the core .vcpu_run() loop to fix a bug where KVM can load hardware\nwith a stale vcpu-\u003earch.dr6.\n\nWhen the guest accesses a DR and host userspace isn\u0027t debugging the guest,\nKVM disables DR interception and loads the guest\u0027s values into hardware on\nVM-Enter and saves them on VM-Exit. This allows the guest to access DRs\nat will, e.g. so that a sequence of DR accesses to configure a breakpoint\nonly generates one VM-Exit.\n\nFor DR0-DR3, the logic/behavior is identical between VMX and SVM, and also\nidentical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest)\nand KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading\nDR0-DR3 in common code, _outside_ of the core kvm_x86_ops.vcpu_run() loop.\n\nBut for DR6, the guest\u0027s value doesn\u0027t need to be loaded into hardware for\nKVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas\nVMX requires software to manually load the guest value, and so loading the\nguest\u0027s value into DR6 is handled by {svm,vmx}_vcpu_run(), i.e. is done\n_inside_ the core run loop.\n\nUnfortunately, saving the guest values on VM-Exit is initiated by common\nx86, again outside of the core run loop. If the guest modifies DR6 (in\nhardware, when DR interception is disabled), and then the next VM-Exit is\na fastpath VM-Exit, KVM will reload hardware DR6 with vcpu-\u003earch.dr6 and\nclobber the guest\u0027s actual value.\n\nThe bug shows up primarily with nested VMX because KVM handles the VMX\npreemption timer in the fastpath, and the window between hardware DR6\nbeing modified (in guest context) and DR6 being read by guest software is\norders of magnitude larger in a nested setup. E.g. in non-nested, the\nVMX preemption timer would need to fire precisely between #DB injection\nand the #DB handler\u0027s read of DR6, whereas with a KVM-on-KVM setup, the\nwindow where hardware DR6 is \"dirty\" extends all the way from L1 writing\nDR6 to VMRESUME (in L1).\n\n L1\u0027s view:\n ==========\n \u003cL1 disables DR interception\u003e\n CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0\n A: L1 Writes DR6\n CPU 0/KVM-7289 [023] d.... 2925.640963: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff1\n\n B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec\n\n D: L1 reads DR6, arch.dr6 = 0\n CPU 0/KVM-7289 [023] d.... 2925.640969: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0\n L2 reads DR6, L1 disables DR interception\n CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216\n CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0\n\n CPU 0/KVM-7289 [023] d.... 2925.640983: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff0\n\n L2 detects failure\n CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT\n L1 reads DR6 (confirms failure)\n CPU 0/KVM-7289 [023] d.... 2925.640990: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n L0\u0027s view:\n ==========\n L2 reads DR6, arch.dr6 = 0\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n\n L2 =\u003e L1 nested VM-Exit\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216\n\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21839", "url": "https://www.suse.com/security/cve/CVE-2025-21839" }, { "category": "external", "summary": "SUSE Bug 1239061 for CVE-2025-21839", "url": "https://bugzilla.suse.com/1239061" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2025-21839" }, { "cve": "CVE-2025-22004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: atm: fix use after free in lec_send()\n\nThe -\u003esend() operation frees skb so save the length before calling\n-\u003esend() to avoid a use after free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22004", "url": "https://www.suse.com/security/cve/CVE-2025-22004" }, { "category": "external", "summary": "SUSE Bug 1240835 for CVE-2025-22004", "url": "https://bugzilla.suse.com/1240835" }, { "category": "external", "summary": "SUSE Bug 1241090 for CVE-2025-22004", "url": "https://bugzilla.suse.com/1241090" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-22004" }, { "cve": "CVE-2025-22020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22020" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove\n\nThis fixes the following crash:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\nRead of size 8 at addr ffff888136335380 by task kworker/6:0/140241\n\nCPU: 6 UID: 0 PID: 140241 Comm: kworker/6:0 Kdump: loaded Tainted: G E 6.14.0-rc6+ #1\nTainted: [E]=UNSIGNED_MODULE\nHardware name: LENOVO 30FNA1V7CW/1057, BIOS S0EKT54A 07/01/2024\nWorkqueue: events rtsx_usb_ms_poll_card [rtsx_usb_ms]\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x51/0x70\n print_address_description.constprop.0+0x27/0x320\n ? rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n print_report+0x3e/0x70\n kasan_report+0xab/0xe0\n ? rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n ? __pfx_rtsx_usb_ms_poll_card+0x10/0x10 [rtsx_usb_ms]\n ? __pfx___schedule+0x10/0x10\n ? kick_pool+0x3b/0x270\n process_one_work+0x357/0x660\n worker_thread+0x390/0x4c0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0x190/0x1d0\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2d/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 161446:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x10/0x30\n __kasan_kmalloc+0x7b/0x90\n __kmalloc_noprof+0x1a7/0x470\n memstick_alloc_host+0x1f/0xe0 [memstick]\n rtsx_usb_ms_drv_probe+0x47/0x320 [rtsx_usb_ms]\n platform_probe+0x60/0xe0\n call_driver_probe+0x35/0x120\n really_probe+0x123/0x410\n __driver_probe_device+0xc7/0x1e0\n driver_probe_device+0x49/0xf0\n __device_attach_driver+0xc6/0x160\n bus_for_each_drv+0xe4/0x160\n __device_attach+0x13a/0x2b0\n bus_probe_device+0xbd/0xd0\n device_add+0x4a5/0x760\n platform_device_add+0x189/0x370\n mfd_add_device+0x587/0x5e0\n mfd_add_devices+0xb1/0x130\n rtsx_usb_probe+0x28e/0x2e0 [rtsx_usb]\n usb_probe_interface+0x15c/0x460\n call_driver_probe+0x35/0x120\n really_probe+0x123/0x410\n __driver_probe_device+0xc7/0x1e0\n driver_probe_device+0x49/0xf0\n __device_attach_driver+0xc6/0x160\n bus_for_each_drv+0xe4/0x160\n __device_attach+0x13a/0x2b0\n rebind_marked_interfaces.isra.0+0xcc/0x110\n usb_reset_device+0x352/0x410\n usbdev_do_ioctl+0xe5c/0x1860\n usbdev_ioctl+0xa/0x20\n __x64_sys_ioctl+0xc5/0xf0\n do_syscall_64+0x59/0x170\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 161506:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x10/0x30\n kasan_save_free_info+0x36/0x60\n __kasan_slab_free+0x34/0x50\n kfree+0x1fd/0x3b0\n device_release+0x56/0xf0\n kobject_cleanup+0x73/0x1c0\n rtsx_usb_ms_drv_remove+0x13d/0x220 [rtsx_usb_ms]\n platform_remove+0x2f/0x50\n device_release_driver_internal+0x24b/0x2e0\n bus_remove_device+0x124/0x1d0\n device_del+0x239/0x530\n platform_device_del.part.0+0x19/0xe0\n platform_device_unregister+0x1c/0x40\n mfd_remove_devices_fn+0x167/0x170\n device_for_each_child_reverse+0xc9/0x130\n mfd_remove_devices+0x6e/0xa0\n rtsx_usb_disconnect+0x2e/0xd0 [rtsx_usb]\n usb_unbind_interface+0xf3/0x3f0\n device_release_driver_internal+0x24b/0x2e0\n proc_disconnect_claim+0x13d/0x220\n usbdev_do_ioctl+0xb5e/0x1860\n usbdev_ioctl+0xa/0x20\n __x64_sys_ioctl+0xc5/0xf0\n do_syscall_64+0x59/0x170\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nLast potentially related work creation:\n kasan_save_stack+0x20/0x40\n kasan_record_aux_stack+0x85/0x90\n insert_work+0x29/0x100\n __queue_work+0x34a/0x540\n call_timer_fn+0x2a/0x160\n expire_timers+0x5f/0x1f0\n __run_timer_base.part.0+0x1b6/0x1e0\n run_timer_softirq+0x8b/0xe0\n handle_softirqs+0xf9/0x360\n __irq_exit_rcu+0x114/0x130\n sysvec_apic_timer_interrupt+0x72/0x90\n asm_sysvec_apic_timer_interrupt+0x16/0x20\n\nSecond to last potentially related work creation:\n kasan_save_stack+0x20/0x40\n kasan_record_aux_stack+0x85/0x90\n insert_work+0x29/0x100\n __queue_work+0x34a/0x540\n call_timer_fn+0x2a/0x160\n expire_timers+0x5f/0x1f0\n __run_timer_base.part.0+0x1b6/0x1e0\n run_timer_softirq+0x8b/0xe0\n handle_softirqs+0xf9/0x\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22020", "url": "https://www.suse.com/security/cve/CVE-2025-22020" }, { "category": "external", "summary": "SUSE Bug 1241280 for CVE-2025-22020", "url": "https://bugzilla.suse.com/1241280" }, { "category": "external", "summary": "SUSE Bug 1241281 for CVE-2025-22020", "url": "https://bugzilla.suse.com/1241281" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-22020" }, { "cve": "CVE-2025-22045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22045" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Fix flush_tlb_range() when used for zapping normal PMDs\n\nOn the following path, flush_tlb_range() can be used for zapping normal\nPMD entries (PMD entries that point to page tables) together with the PTE\nentries in the pointed-to page table:\n\n collapse_pte_mapped_thp\n pmdp_collapse_flush\n flush_tlb_range\n\nThe arm64 version of flush_tlb_range() has a comment describing that it can\nbe used for page table removal, and does not use any last-level\ninvalidation optimizations. Fix the X86 version by making it behave the\nsame way.\n\nCurrently, X86 only uses this information for the following two purposes,\nwhich I think means the issue doesn\u0027t have much impact:\n\n - In native_flush_tlb_multi() for checking if lazy TLB CPUs need to be\n IPI\u0027d to avoid issues with speculative page table walks.\n - In Hyper-V TLB paravirtualization, again for lazy TLB stuff.\n\nThe patch \"x86/mm: only invalidate final translations with INVLPGB\" which\nis currently under review (see\n\u003chttps://lore.kernel.org/all/20241230175550.4046587-13-riel@surriel.com/\u003e)\nwould probably be making the impact of this a lot worse.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22045", "url": "https://www.suse.com/security/cve/CVE-2025-22045" }, { "category": "external", "summary": "SUSE Bug 1241433 for CVE-2025-22045", "url": "https://bugzilla.suse.com/1241433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2025-22045" }, { "cve": "CVE-2025-22055", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22055" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix geneve_opt length integer overflow\n\nstruct geneve_opt uses 5 bit length for each single option, which\nmeans every vary size option should be smaller than 128 bytes.\n\nHowever, all current related Netlink policies cannot promise this\nlength condition and the attacker can exploit a exact 128-byte size\noption to *fake* a zero length option and confuse the parsing logic,\nfurther achieve heap out-of-bounds read.\n\nOne example crash log is like below:\n\n[ 3.905425] ==================================================================\n[ 3.905925] BUG: KASAN: slab-out-of-bounds in nla_put+0xa9/0xe0\n[ 3.906255] Read of size 124 at addr ffff888005f291cc by task poc/177\n[ 3.906646]\n[ 3.906775] CPU: 0 PID: 177 Comm: poc-oob-read Not tainted 6.1.132 #1\n[ 3.907131] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\n[ 3.907784] Call Trace:\n[ 3.907925] \u003cTASK\u003e\n[ 3.908048] dump_stack_lvl+0x44/0x5c\n[ 3.908258] print_report+0x184/0x4be\n[ 3.909151] kasan_report+0xc5/0x100\n[ 3.909539] kasan_check_range+0xf3/0x1a0\n[ 3.909794] memcpy+0x1f/0x60\n[ 3.909968] nla_put+0xa9/0xe0\n[ 3.910147] tunnel_key_dump+0x945/0xba0\n[ 3.911536] tcf_action_dump_1+0x1c1/0x340\n[ 3.912436] tcf_action_dump+0x101/0x180\n[ 3.912689] tcf_exts_dump+0x164/0x1e0\n[ 3.912905] fw_dump+0x18b/0x2d0\n[ 3.913483] tcf_fill_node+0x2ee/0x460\n[ 3.914778] tfilter_notify+0xf4/0x180\n[ 3.915208] tc_new_tfilter+0xd51/0x10d0\n[ 3.918615] rtnetlink_rcv_msg+0x4a2/0x560\n[ 3.919118] netlink_rcv_skb+0xcd/0x200\n[ 3.919787] netlink_unicast+0x395/0x530\n[ 3.921032] netlink_sendmsg+0x3d0/0x6d0\n[ 3.921987] __sock_sendmsg+0x99/0xa0\n[ 3.922220] __sys_sendto+0x1b7/0x240\n[ 3.922682] __x64_sys_sendto+0x72/0x90\n[ 3.922906] do_syscall_64+0x5e/0x90\n[ 3.923814] entry_SYSCALL_64_after_hwframe+0x6e/0xd8\n[ 3.924122] RIP: 0033:0x7e83eab84407\n[ 3.924331] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 \u003c5b\u003e c3 0f 1f 80 00 00 00 00 83 e2 39 83 faf\n[ 3.925330] RSP: 002b:00007ffff505e370 EFLAGS: 00000202 ORIG_RAX: 000000000000002c\n[ 3.925752] RAX: ffffffffffffffda RBX: 00007e83eaafa740 RCX: 00007e83eab84407\n[ 3.926173] RDX: 00000000000001a8 RSI: 00007ffff505e3c0 RDI: 0000000000000003\n[ 3.926587] RBP: 00007ffff505f460 R08: 00007e83eace1000 R09: 000000000000000c\n[ 3.926977] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffff505f3c0\n[ 3.927367] R13: 00007ffff505f5c8 R14: 00007e83ead1b000 R15: 00005d4fbbe6dcb8\n\nFix these issues by enforing correct length condition in related\npolicies.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22055", "url": "https://www.suse.com/security/cve/CVE-2025-22055" }, { "category": "external", "summary": "SUSE Bug 1241371 for CVE-2025-22055", "url": "https://bugzilla.suse.com/1241371" }, { "category": "external", "summary": "SUSE Bug 1241372 for CVE-2025-22055", "url": "https://bugzilla.suse.com/1241372" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-22055" }, { "cve": "CVE-2025-22097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22097" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vkms: Fix use after free and double free on init error\n\nIf the driver initialization fails, the vkms_exit() function might\naccess an uninitialized or freed default_config pointer and it might\ndouble free it.\n\nFix both possible errors by initializing default_config only when the\ndriver initialization succeeded.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22097", "url": "https://www.suse.com/security/cve/CVE-2025-22097" }, { "category": "external", "summary": "SUSE Bug 1241541 for CVE-2025-22097", "url": "https://bugzilla.suse.com/1241541" }, { "category": "external", "summary": "SUSE Bug 1241542 for CVE-2025-22097", "url": "https://bugzilla.suse.com/1241542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-22097" }, { "cve": "CVE-2025-2312", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2312" } ], "notes": [ { "category": "general", "text": "A flaw was found in cifs-utils. When trying to obtain Kerberos credentials, the cifs.upcall program from the cifs-utils package makes an upcall to the wrong namespace in containerized environments. This issue may lead to disclosing sensitive data from the host\u0027s Kerberos credentials cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2312", "url": "https://www.suse.com/security/cve/CVE-2025-2312" }, { "category": "external", "summary": "SUSE Bug 1239680 for CVE-2025-2312", "url": "https://bugzilla.suse.com/1239680" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2025-2312" }, { "cve": "CVE-2025-23138", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23138" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: fix pipe accounting mismatch\n\nCurrently, watch_queue_set_size() modifies the pipe buffers charged to\nuser-\u003epipe_bufs without updating the pipe-\u003enr_accounted on the pipe\nitself, due to the if (!pipe_has_watch_queue()) test in\npipe_resize_ring(). This means that when the pipe is ultimately freed,\nwe decrement user-\u003epipe_bufs by something other than what than we had\ncharged to it, potentially leading to an underflow. This in turn can\ncause subsequent too_many_pipe_buffers_soft() tests to fail with -EPERM.\n\nTo remedy this, explicitly account for the pipe usage in\nwatch_queue_set_size() to match the number set via account_pipe_buffers()\n\n(It\u0027s unclear why watch_queue_set_size() does not update nr_accounted;\nit may be due to intentional overprovisioning in watch_queue_set_size()?)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23138", "url": "https://www.suse.com/security/cve/CVE-2025-23138" }, { "category": "external", "summary": "SUSE Bug 1241648 for CVE-2025-23138", "url": "https://bugzilla.suse.com/1241648" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2025-23138" }, { "cve": "CVE-2025-39735", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-39735" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: fix slab-out-of-bounds read in ea_get()\n\nDuring the \"size_check\" label in ea_get(), the code checks if the extended\nattribute list (xattr) size matches ea_size. If not, it logs\n\"ea_get: invalid extended attribute\" and calls print_hex_dump().\n\nHere, EALIST_SIZE(ea_buf-\u003exattr) returns 4110417968, which exceeds\nINT_MAX (2,147,483,647). Then ea_size is clamped:\n\n\tint size = clamp_t(int, ea_size, 0, EALIST_SIZE(ea_buf-\u003exattr));\n\nAlthough clamp_t aims to bound ea_size between 0 and 4110417968, the upper\nlimit is treated as an int, causing an overflow above 2^31 - 1. This leads\n\"size\" to wrap around and become negative (-184549328).\n\nThe \"size\" is then passed to print_hex_dump() (called \"len\" in\nprint_hex_dump()), it is passed as type size_t (an unsigned\ntype), this is then stored inside a variable called\n\"int remaining\", which is then assigned to \"int linelen\" which\nis then passed to hex_dump_to_buffer(). In print_hex_dump()\nthe for loop, iterates through 0 to len-1, where len is\n18446744073525002176, calling hex_dump_to_buffer()\non each iteration:\n\n\tfor (i = 0; i \u003c len; i += rowsize) {\n\t\tlinelen = min(remaining, rowsize);\n\t\tremaining -= rowsize;\n\n\t\thex_dump_to_buffer(ptr + i, linelen, rowsize, groupsize,\n\t\t\t\t linebuf, sizeof(linebuf), ascii);\n\n\t\t...\n\t}\n\nThe expected stopping condition (i \u003c len) is effectively broken\nsince len is corrupted and very large. This eventually leads to\nthe \"ptr+i\" being passed to hex_dump_to_buffer() to get closer\nto the end of the actual bounds of \"ptr\", eventually an out of\nbounds access is done in hex_dump_to_buffer() in the following\nfor loop:\n\n\tfor (j = 0; j \u003c len; j++) {\n\t\t\tif (linebuflen \u003c lx + 2)\n\t\t\t\tgoto overflow2;\n\t\t\tch = ptr[j];\n\t\t...\n\t}\n\nTo fix this we should validate \"EALIST_SIZE(ea_buf-\u003exattr)\"\nbefore it is utilised.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-39735", "url": "https://www.suse.com/security/cve/CVE-2025-39735" }, { "category": "external", "summary": "SUSE Bug 1241625 for CVE-2025-39735", "url": "https://bugzilla.suse.com/1241625" }, { "category": "external", "summary": "SUSE Bug 1241699 for CVE-2025-39735", "url": "https://bugzilla.suse.com/1241699" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-39735" } ] }
suse-su-2025:1183-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-49053: scsi: target: tcmu: Fix possible page UAF (bsc#1237918).\n- CVE-2022-49465: blk-throttle: Set BIO_THROTTLED when bio has been throttled (bsc#1238919).\n- CVE-2022-49739: gfs2: Always check inode size of inline inodes (bsc#1240207).\n- CVE-2023-52935: mm/khugepaged: fix -\u003eanon_vma race (bsc#1240276).\n- CVE-2024-2201: Fixed information leak in x86/BHI (bsc#1217339).\n- CVE-2024-41092: drm/i915/gt: Fix potential UAF by revoke of fence registers (bsc#1228483).\n- CVE-2024-42098: crypto: ecdh - explicitly zeroize private_key (bsc#1228779).\n- CVE-2024-42229: crypto: aead,cipher - zeroize key buffer after use (bsc#1228708).\n- CVE-2024-53064: idpf: fix idpf_vc_core_init error path (bsc#1233558 bsc#1234464).\n- CVE-2024-56651: can: hi311x: hi3110_can_ist(): fix potential use-after-free (bsc#1235528).\n- CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).\n- CVE-2024-58014: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (bsc#1239109).\n- CVE-2024-58083: KVM: Explicitly verify target vCPU is online in kvm_get_vcpu() (bsc#1239036).\n- CVE-2025-21693: mm: zswap: properly synchronize freeing resources during CPU hotunplug (bsc#1237029).\n- CVE-2025-21714: RDMA/mlx5: Fix implicit ODP use after free (bsc#1237890).\n- CVE-2025-21718: net: rose: fix timer races against user threads (bsc#1239073).\n- CVE-2025-21732: RDMA/mlx5: Fix a race for an ODP MR which leads to CQE with error (bsc#1237877).\n- CVE-2025-21753: btrfs: fix use-after-free when attempting to join an aborted transaction (bsc#1237875).\n- CVE-2025-21772: partitions: mac: fix handling of bogus partition table (bsc#1238911).\n- CVE-2025-21780: drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (bsc#1239115).\n- CVE-2025-21839: kABI: Fix kABI after backport od CVE-2025-21839 (bsc#1239061).\n\nThe following non-security bugs were fixed:\n\n- ACPI: processor: idle: Return an error if both P_LVL{2,3} idle states are invalid (bsc#1237530).\n- RDMA/mana_ib: Prefer struct_size over open coded arithmetic (bsc#1239016).\n- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1239016).\n- RDMA/mlx5: Fix implicit ODP hang on parent deregistration (git-fixes)\n- btrfs: defrag: do not use merged extent map for their generation check (bsc#1239968).\n- btrfs: fix defrag not merging contiguous extents due to merged extent maps (bsc#1239968).\n- btrfs: fix extent map merging not happening for adjacent extents (bsc#1239968).\n- btrfs: send: allow cloning non-aligned extent if it ends at i_size (bsc#1239969).\n- btrfs: send: fix invalid clone operation for file that got its size decreased (bsc#1239969).\n- gfs2: Fix inode height consistency check (git-fixes).\n- mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove() (bsc#1239126).\n- mm: zswap: move allocations during CPU init outside the lock (git-fixes).\n- net: mana: Add flex array to struct mana_cfg_rx_steer_req_v2 (bsc#1239016).\n- net: mana: Allow variable size indirection table (bsc#1239016).\n- net: mana: Avoid open coded arithmetic (bsc#1239016).\n- net: mana: Fix error handling in mana_create_txq/rxq\u0027s NAPI cleanup (bsc#1240195).\n- net: mana: Support holes in device list reply msg (bsc#1240133).\n- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes).\n- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes).\n- x86/bugs: Fix BHI documentation (git-fixes).\n- x86/bugs: Fix BHI handling of RRSBA (git-fixes).\n- x86/bugs: Fix BHI retpoline check (git-fixes).\n- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes).\n- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1183,SUSE-SLE-Micro-5.3-2025-1183,SUSE-SLE-Micro-5.4-2025-1183", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1183-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1183-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251183-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1183-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1180814", "url": "https://bugzilla.suse.com/1180814" }, { "category": "self", "summary": "SUSE Bug 1183682", "url": "https://bugzilla.suse.com/1183682" }, { "category": "self", "summary": "SUSE Bug 1190336", "url": "https://bugzilla.suse.com/1190336" }, { "category": "self", "summary": "SUSE Bug 1190768", "url": "https://bugzilla.suse.com/1190768" }, { "category": "self", "summary": "SUSE Bug 1190786", "url": "https://bugzilla.suse.com/1190786" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1194904", "url": "https://bugzilla.suse.com/1194904" }, { "category": "self", "summary": "SUSE Bug 1195823", "url": "https://bugzilla.suse.com/1195823" }, { "category": "self", "summary": "SUSE Bug 1196444", "url": "https://bugzilla.suse.com/1196444" }, { "category": "self", "summary": "SUSE Bug 1197158", "url": "https://bugzilla.suse.com/1197158" }, { "category": "self", "summary": "SUSE Bug 1197174", "url": "https://bugzilla.suse.com/1197174" }, { "category": "self", "summary": "SUSE Bug 1197227", "url": "https://bugzilla.suse.com/1197227" }, { "category": "self", "summary": "SUSE Bug 1197246", "url": "https://bugzilla.suse.com/1197246" }, { "category": "self", "summary": "SUSE Bug 1197302", "url": "https://bugzilla.suse.com/1197302" }, { "category": "self", "summary": "SUSE Bug 1197331", "url": "https://bugzilla.suse.com/1197331" }, { "category": "self", "summary": "SUSE Bug 1197472", "url": "https://bugzilla.suse.com/1197472" }, { "category": "self", "summary": "SUSE Bug 1197661", "url": "https://bugzilla.suse.com/1197661" }, { "category": "self", "summary": "SUSE Bug 1197926", "url": "https://bugzilla.suse.com/1197926" }, { "category": "self", "summary": "SUSE Bug 1198019", "url": "https://bugzilla.suse.com/1198019" }, { "category": "self", "summary": "SUSE Bug 1198021", "url": "https://bugzilla.suse.com/1198021" }, { "category": "self", "summary": "SUSE Bug 1198240", "url": "https://bugzilla.suse.com/1198240" }, { "category": "self", "summary": "SUSE Bug 1198577", "url": "https://bugzilla.suse.com/1198577" }, { "category": "self", "summary": "SUSE Bug 1198660", "url": "https://bugzilla.suse.com/1198660" }, { "category": "self", "summary": "SUSE Bug 1199657", "url": "https://bugzilla.suse.com/1199657" }, { "category": "self", "summary": "SUSE Bug 1200045", "url": "https://bugzilla.suse.com/1200045" }, { "category": "self", "summary": "SUSE Bug 1200571", "url": "https://bugzilla.suse.com/1200571" }, { "category": "self", "summary": "SUSE Bug 1200807", "url": "https://bugzilla.suse.com/1200807" }, { "category": "self", "summary": "SUSE Bug 1200809", "url": "https://bugzilla.suse.com/1200809" }, { "category": "self", "summary": "SUSE Bug 1200810", "url": "https://bugzilla.suse.com/1200810" }, { "category": "self", "summary": "SUSE Bug 1200824", "url": "https://bugzilla.suse.com/1200824" }, { "category": "self", "summary": "SUSE Bug 1200825", "url": "https://bugzilla.suse.com/1200825" }, { "category": "self", "summary": "SUSE Bug 1200871", "url": "https://bugzilla.suse.com/1200871" }, { "category": "self", "summary": "SUSE Bug 1200872", "url": "https://bugzilla.suse.com/1200872" }, { "category": "self", "summary": "SUSE Bug 1201193", "url": "https://bugzilla.suse.com/1201193" }, { "category": "self", "summary": "SUSE Bug 1201218", "url": "https://bugzilla.suse.com/1201218" }, { "category": "self", "summary": "SUSE Bug 1201323", "url": "https://bugzilla.suse.com/1201323" }, { "category": "self", "summary": "SUSE Bug 1201381", "url": "https://bugzilla.suse.com/1201381" }, { "category": "self", "summary": "SUSE Bug 1201610", "url": "https://bugzilla.suse.com/1201610" }, { "category": "self", "summary": "SUSE Bug 1202672", "url": "https://bugzilla.suse.com/1202672" }, { "category": "self", "summary": "SUSE Bug 1202711", "url": "https://bugzilla.suse.com/1202711" }, { "category": "self", "summary": "SUSE Bug 1202712", "url": "https://bugzilla.suse.com/1202712" }, { "category": "self", "summary": "SUSE Bug 1202771", "url": "https://bugzilla.suse.com/1202771" }, { "category": "self", "summary": "SUSE Bug 1202774", "url": "https://bugzilla.suse.com/1202774" }, { "category": "self", "summary": "SUSE Bug 1202778", "url": "https://bugzilla.suse.com/1202778" }, { "category": "self", "summary": "SUSE Bug 1202781", "url": "https://bugzilla.suse.com/1202781" }, { "category": "self", "summary": "SUSE Bug 1203699", "url": "https://bugzilla.suse.com/1203699" }, { "category": "self", "summary": "SUSE Bug 1203769", "url": "https://bugzilla.suse.com/1203769" }, { "category": "self", "summary": "SUSE Bug 1204171", "url": "https://bugzilla.suse.com/1204171" }, { "category": "self", "summary": "SUSE Bug 1206048", "url": "https://bugzilla.suse.com/1206048" }, { "category": "self", "summary": "SUSE Bug 1206049", "url": "https://bugzilla.suse.com/1206049" }, { "category": "self", "summary": "SUSE Bug 1207034", "url": "https://bugzilla.suse.com/1207034" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207593", "url": "https://bugzilla.suse.com/1207593" }, { "category": "self", "summary": "SUSE Bug 1207640", "url": "https://bugzilla.suse.com/1207640" }, { "category": "self", "summary": "SUSE Bug 1207878", "url": "https://bugzilla.suse.com/1207878" }, { "category": "self", "summary": "SUSE Bug 1209262", "url": "https://bugzilla.suse.com/1209262" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209788", "url": "https://bugzilla.suse.com/1209788" }, { "category": "self", "summary": "SUSE Bug 1210050", "url": "https://bugzilla.suse.com/1210050" }, { "category": "self", "summary": "SUSE Bug 1210647", "url": "https://bugzilla.suse.com/1210647" }, { "category": "self", "summary": "SUSE Bug 1211263", "url": "https://bugzilla.suse.com/1211263" }, { "category": "self", "summary": "SUSE Bug 1213167", "url": "https://bugzilla.suse.com/1213167" }, { "category": "self", "summary": "SUSE Bug 1217339", "url": "https://bugzilla.suse.com/1217339" }, { "category": "self", "summary": "SUSE Bug 1225742", "url": "https://bugzilla.suse.com/1225742" }, { "category": "self", "summary": "SUSE Bug 1228483", "url": "https://bugzilla.suse.com/1228483" }, { "category": "self", "summary": "SUSE Bug 1228708", "url": "https://bugzilla.suse.com/1228708" }, { "category": "self", "summary": "SUSE Bug 1228779", "url": "https://bugzilla.suse.com/1228779" }, { "category": "self", "summary": "SUSE Bug 1228966", "url": "https://bugzilla.suse.com/1228966" }, { "category": "self", "summary": "SUSE Bug 1231375", "url": "https://bugzilla.suse.com/1231375" }, { "category": "self", "summary": "SUSE Bug 1233479", "url": "https://bugzilla.suse.com/1233479" }, { "category": "self", "summary": "SUSE Bug 1233557", "url": "https://bugzilla.suse.com/1233557" }, { "category": "self", "summary": "SUSE Bug 1233558", "url": "https://bugzilla.suse.com/1233558" }, { "category": "self", "summary": "SUSE Bug 1234464", "url": "https://bugzilla.suse.com/1234464" }, { "category": "self", "summary": "SUSE Bug 1235528", "url": "https://bugzilla.suse.com/1235528" }, { "category": "self", "summary": "SUSE Bug 1237029", "url": "https://bugzilla.suse.com/1237029" }, { "category": "self", "summary": "SUSE Bug 1237521", "url": "https://bugzilla.suse.com/1237521" }, { "category": "self", "summary": "SUSE Bug 1237530", "url": "https://bugzilla.suse.com/1237530" }, { "category": "self", "summary": "SUSE Bug 1237718", "url": "https://bugzilla.suse.com/1237718" }, { "category": "self", "summary": "SUSE Bug 1237721", "url": "https://bugzilla.suse.com/1237721" }, { "category": "self", "summary": "SUSE Bug 1237722", "url": "https://bugzilla.suse.com/1237722" }, { "category": "self", "summary": "SUSE Bug 1237723", "url": "https://bugzilla.suse.com/1237723" }, { "category": "self", "summary": "SUSE Bug 1237724", "url": "https://bugzilla.suse.com/1237724" }, { "category": "self", "summary": "SUSE Bug 1237725", "url": "https://bugzilla.suse.com/1237725" }, { "category": "self", "summary": "SUSE Bug 1237726", "url": "https://bugzilla.suse.com/1237726" }, { "category": "self", "summary": "SUSE Bug 1237727", "url": "https://bugzilla.suse.com/1237727" }, { "category": "self", "summary": "SUSE Bug 1237728", "url": "https://bugzilla.suse.com/1237728" }, { "category": "self", "summary": "SUSE Bug 1237729", "url": "https://bugzilla.suse.com/1237729" }, { "category": "self", "summary": "SUSE Bug 1237734", "url": "https://bugzilla.suse.com/1237734" }, { "category": "self", "summary": "SUSE Bug 1237735", "url": "https://bugzilla.suse.com/1237735" }, { "category": "self", "summary": "SUSE Bug 1237736", "url": "https://bugzilla.suse.com/1237736" }, { "category": "self", "summary": "SUSE Bug 1237737", "url": "https://bugzilla.suse.com/1237737" }, { "category": "self", "summary": "SUSE Bug 1237738", "url": "https://bugzilla.suse.com/1237738" }, { "category": "self", "summary": "SUSE Bug 1237739", "url": "https://bugzilla.suse.com/1237739" }, { "category": "self", "summary": "SUSE Bug 1237740", "url": "https://bugzilla.suse.com/1237740" }, { "category": "self", "summary": "SUSE Bug 1237742", "url": "https://bugzilla.suse.com/1237742" }, { "category": "self", "summary": "SUSE Bug 1237743", "url": "https://bugzilla.suse.com/1237743" }, { "category": "self", "summary": "SUSE Bug 1237745", "url": "https://bugzilla.suse.com/1237745" }, { "category": "self", "summary": "SUSE Bug 1237746", "url": "https://bugzilla.suse.com/1237746" }, { "category": "self", "summary": "SUSE Bug 1237748", "url": "https://bugzilla.suse.com/1237748" }, { "category": "self", "summary": "SUSE Bug 1237751", "url": "https://bugzilla.suse.com/1237751" }, { "category": "self", "summary": "SUSE Bug 1237752", "url": "https://bugzilla.suse.com/1237752" }, { "category": "self", "summary": "SUSE Bug 1237753", "url": "https://bugzilla.suse.com/1237753" }, { "category": "self", "summary": "SUSE Bug 1237755", "url": "https://bugzilla.suse.com/1237755" }, { "category": "self", "summary": "SUSE Bug 1237759", "url": "https://bugzilla.suse.com/1237759" }, { "category": "self", "summary": "SUSE Bug 1237761", "url": "https://bugzilla.suse.com/1237761" }, { "category": "self", "summary": "SUSE Bug 1237763", "url": "https://bugzilla.suse.com/1237763" }, { "category": "self", "summary": "SUSE Bug 1237766", "url": "https://bugzilla.suse.com/1237766" }, { "category": "self", "summary": "SUSE Bug 1237767", "url": "https://bugzilla.suse.com/1237767" }, { "category": "self", "summary": "SUSE Bug 1237768", "url": "https://bugzilla.suse.com/1237768" }, { "category": "self", "summary": "SUSE Bug 1237774", "url": "https://bugzilla.suse.com/1237774" }, { "category": "self", "summary": "SUSE Bug 1237775", "url": "https://bugzilla.suse.com/1237775" }, { "category": "self", "summary": "SUSE Bug 1237778", "url": "https://bugzilla.suse.com/1237778" }, { "category": "self", "summary": "SUSE Bug 1237779", "url": "https://bugzilla.suse.com/1237779" }, { "category": "self", "summary": "SUSE Bug 1237780", "url": "https://bugzilla.suse.com/1237780" }, { "category": "self", "summary": "SUSE Bug 1237782", "url": "https://bugzilla.suse.com/1237782" }, { "category": "self", "summary": "SUSE Bug 1237783", "url": "https://bugzilla.suse.com/1237783" }, { "category": "self", "summary": "SUSE Bug 1237784", "url": "https://bugzilla.suse.com/1237784" }, { "category": "self", "summary": "SUSE Bug 1237785", "url": "https://bugzilla.suse.com/1237785" }, { "category": "self", "summary": "SUSE Bug 1237786", "url": "https://bugzilla.suse.com/1237786" }, { "category": "self", "summary": "SUSE Bug 1237787", "url": "https://bugzilla.suse.com/1237787" }, { "category": "self", "summary": "SUSE Bug 1237788", "url": "https://bugzilla.suse.com/1237788" }, { "category": "self", "summary": "SUSE Bug 1237789", "url": "https://bugzilla.suse.com/1237789" }, { "category": "self", "summary": "SUSE Bug 1237795", "url": "https://bugzilla.suse.com/1237795" }, { "category": "self", "summary": "SUSE Bug 1237797", "url": "https://bugzilla.suse.com/1237797" }, { "category": "self", "summary": "SUSE Bug 1237798", "url": "https://bugzilla.suse.com/1237798" }, { "category": "self", "summary": "SUSE Bug 1237807", "url": "https://bugzilla.suse.com/1237807" }, { "category": "self", "summary": "SUSE Bug 1237808", "url": "https://bugzilla.suse.com/1237808" }, { "category": "self", "summary": "SUSE Bug 1237810", "url": "https://bugzilla.suse.com/1237810" }, { "category": "self", "summary": "SUSE Bug 1237812", "url": "https://bugzilla.suse.com/1237812" }, { "category": "self", "summary": "SUSE Bug 1237813", "url": "https://bugzilla.suse.com/1237813" }, { "category": "self", "summary": "SUSE Bug 1237814", "url": "https://bugzilla.suse.com/1237814" }, { "category": "self", "summary": "SUSE Bug 1237815", "url": "https://bugzilla.suse.com/1237815" }, { "category": "self", "summary": "SUSE Bug 1237817", "url": "https://bugzilla.suse.com/1237817" }, { "category": "self", "summary": "SUSE Bug 1237818", "url": "https://bugzilla.suse.com/1237818" }, { "category": "self", "summary": "SUSE Bug 1237821", "url": "https://bugzilla.suse.com/1237821" }, { "category": "self", "summary": "SUSE Bug 1237823", "url": "https://bugzilla.suse.com/1237823" }, { "category": "self", "summary": "SUSE Bug 1237824", "url": "https://bugzilla.suse.com/1237824" }, { "category": "self", "summary": "SUSE Bug 1237826", "url": "https://bugzilla.suse.com/1237826" }, { "category": "self", "summary": "SUSE Bug 1237827", "url": "https://bugzilla.suse.com/1237827" }, { "category": "self", "summary": "SUSE Bug 1237829", "url": "https://bugzilla.suse.com/1237829" }, { "category": "self", "summary": "SUSE Bug 1237831", "url": "https://bugzilla.suse.com/1237831" }, { "category": "self", "summary": "SUSE Bug 1237835", "url": "https://bugzilla.suse.com/1237835" }, { "category": "self", "summary": "SUSE Bug 1237836", "url": "https://bugzilla.suse.com/1237836" }, { "category": "self", "summary": "SUSE Bug 1237837", "url": "https://bugzilla.suse.com/1237837" }, { "category": "self", "summary": "SUSE Bug 1237839", "url": "https://bugzilla.suse.com/1237839" }, { "category": "self", "summary": "SUSE Bug 1237840", "url": "https://bugzilla.suse.com/1237840" }, { "category": "self", "summary": "SUSE Bug 1237845", "url": "https://bugzilla.suse.com/1237845" }, { "category": "self", "summary": "SUSE Bug 1237846", "url": "https://bugzilla.suse.com/1237846" }, { "category": "self", "summary": "SUSE Bug 1237868", "url": "https://bugzilla.suse.com/1237868" }, { "category": "self", "summary": "SUSE Bug 1237872", "url": "https://bugzilla.suse.com/1237872" }, { "category": "self", "summary": "SUSE Bug 1237875", "url": "https://bugzilla.suse.com/1237875" }, { "category": "self", "summary": "SUSE Bug 1237877", "url": "https://bugzilla.suse.com/1237877" }, { "category": "self", "summary": "SUSE Bug 1237890", "url": "https://bugzilla.suse.com/1237890" }, { "category": "self", "summary": "SUSE Bug 1237892", "url": "https://bugzilla.suse.com/1237892" }, { "category": "self", "summary": "SUSE Bug 1237903", "url": "https://bugzilla.suse.com/1237903" }, { "category": "self", "summary": "SUSE Bug 1237904", "url": "https://bugzilla.suse.com/1237904" }, { "category": "self", "summary": "SUSE Bug 1237916", "url": "https://bugzilla.suse.com/1237916" }, { "category": "self", "summary": "SUSE Bug 1237918", "url": "https://bugzilla.suse.com/1237918" }, { "category": "self", "summary": "SUSE Bug 1237922", "url": "https://bugzilla.suse.com/1237922" }, { "category": "self", "summary": "SUSE Bug 1237925", "url": "https://bugzilla.suse.com/1237925" }, { "category": "self", "summary": "SUSE Bug 1237926", "url": "https://bugzilla.suse.com/1237926" }, { "category": "self", "summary": "SUSE Bug 1237929", "url": "https://bugzilla.suse.com/1237929" }, { "category": "self", "summary": "SUSE Bug 1237931", "url": "https://bugzilla.suse.com/1237931" }, { "category": "self", "summary": "SUSE Bug 1237932", "url": "https://bugzilla.suse.com/1237932" }, { "category": "self", "summary": "SUSE Bug 1237933", "url": "https://bugzilla.suse.com/1237933" }, { "category": "self", "summary": "SUSE Bug 1237937", "url": "https://bugzilla.suse.com/1237937" }, { "category": "self", "summary": "SUSE Bug 1237939", "url": "https://bugzilla.suse.com/1237939" }, { "category": "self", "summary": "SUSE Bug 1237940", "url": "https://bugzilla.suse.com/1237940" }, { "category": "self", "summary": "SUSE Bug 1237941", "url": "https://bugzilla.suse.com/1237941" }, { "category": "self", "summary": "SUSE Bug 1237942", "url": "https://bugzilla.suse.com/1237942" }, { "category": "self", "summary": "SUSE Bug 1237946", "url": "https://bugzilla.suse.com/1237946" }, { "category": "self", "summary": "SUSE Bug 1237951", "url": "https://bugzilla.suse.com/1237951" }, { "category": "self", "summary": "SUSE Bug 1237952", "url": "https://bugzilla.suse.com/1237952" }, { "category": "self", "summary": "SUSE Bug 1237954", "url": "https://bugzilla.suse.com/1237954" }, { "category": "self", "summary": "SUSE Bug 1237955", "url": "https://bugzilla.suse.com/1237955" }, { "category": "self", "summary": "SUSE Bug 1237957", "url": "https://bugzilla.suse.com/1237957" }, { "category": "self", "summary": "SUSE Bug 1237958", "url": "https://bugzilla.suse.com/1237958" }, { "category": "self", "summary": "SUSE Bug 1237959", "url": "https://bugzilla.suse.com/1237959" }, { "category": "self", "summary": "SUSE Bug 1237960", "url": "https://bugzilla.suse.com/1237960" }, { "category": "self", "summary": "SUSE Bug 1237961", "url": "https://bugzilla.suse.com/1237961" }, { "category": "self", "summary": "SUSE Bug 1237963", "url": "https://bugzilla.suse.com/1237963" }, { "category": "self", "summary": "SUSE Bug 1237965", "url": "https://bugzilla.suse.com/1237965" }, { "category": "self", "summary": "SUSE Bug 1237966", "url": "https://bugzilla.suse.com/1237966" }, { "category": "self", "summary": "SUSE Bug 1237967", "url": "https://bugzilla.suse.com/1237967" }, { "category": "self", "summary": "SUSE Bug 1237968", "url": "https://bugzilla.suse.com/1237968" }, { "category": "self", "summary": "SUSE Bug 1237969", "url": "https://bugzilla.suse.com/1237969" }, { "category": "self", "summary": "SUSE Bug 1237970", "url": "https://bugzilla.suse.com/1237970" }, { "category": "self", "summary": "SUSE Bug 1237971", "url": "https://bugzilla.suse.com/1237971" }, { "category": "self", "summary": "SUSE Bug 1237973", "url": "https://bugzilla.suse.com/1237973" }, { "category": "self", "summary": "SUSE Bug 1237975", "url": "https://bugzilla.suse.com/1237975" }, { "category": "self", "summary": "SUSE Bug 1237976", "url": "https://bugzilla.suse.com/1237976" }, { "category": "self", "summary": "SUSE Bug 1237978", "url": "https://bugzilla.suse.com/1237978" }, { "category": "self", "summary": "SUSE Bug 1237979", "url": "https://bugzilla.suse.com/1237979" }, { "category": "self", "summary": "SUSE Bug 1237983", "url": "https://bugzilla.suse.com/1237983" }, { "category": "self", "summary": "SUSE Bug 1237984", "url": "https://bugzilla.suse.com/1237984" }, { "category": "self", "summary": "SUSE Bug 1237986", "url": "https://bugzilla.suse.com/1237986" }, { "category": "self", "summary": "SUSE Bug 1237987", "url": "https://bugzilla.suse.com/1237987" }, { "category": "self", "summary": "SUSE Bug 1237990", "url": "https://bugzilla.suse.com/1237990" }, { "category": "self", "summary": "SUSE Bug 1237996", "url": "https://bugzilla.suse.com/1237996" }, { "category": "self", "summary": "SUSE Bug 1237997", "url": "https://bugzilla.suse.com/1237997" }, { "category": "self", "summary": "SUSE Bug 1237998", "url": "https://bugzilla.suse.com/1237998" }, { "category": "self", "summary": "SUSE Bug 1237999", "url": "https://bugzilla.suse.com/1237999" }, { "category": "self", "summary": "SUSE Bug 1238000", "url": "https://bugzilla.suse.com/1238000" }, { "category": "self", "summary": "SUSE Bug 1238003", "url": "https://bugzilla.suse.com/1238003" }, { "category": "self", "summary": "SUSE Bug 1238006", "url": "https://bugzilla.suse.com/1238006" }, { "category": "self", "summary": "SUSE Bug 1238007", "url": "https://bugzilla.suse.com/1238007" }, { "category": "self", "summary": "SUSE Bug 1238010", "url": "https://bugzilla.suse.com/1238010" }, { "category": "self", "summary": "SUSE Bug 1238011", "url": "https://bugzilla.suse.com/1238011" }, { "category": "self", "summary": "SUSE Bug 1238012", "url": "https://bugzilla.suse.com/1238012" }, { "category": "self", "summary": "SUSE Bug 1238013", "url": "https://bugzilla.suse.com/1238013" }, { "category": "self", "summary": "SUSE Bug 1238014", "url": "https://bugzilla.suse.com/1238014" }, { "category": "self", "summary": "SUSE Bug 1238016", "url": "https://bugzilla.suse.com/1238016" }, { "category": "self", "summary": "SUSE Bug 1238017", "url": "https://bugzilla.suse.com/1238017" }, { "category": "self", "summary": "SUSE Bug 1238018", "url": "https://bugzilla.suse.com/1238018" }, { "category": "self", "summary": "SUSE Bug 1238019", "url": "https://bugzilla.suse.com/1238019" }, { "category": "self", "summary": "SUSE Bug 1238021", "url": "https://bugzilla.suse.com/1238021" }, { "category": "self", "summary": "SUSE Bug 1238022", "url": "https://bugzilla.suse.com/1238022" }, { "category": "self", "summary": "SUSE Bug 1238024", "url": "https://bugzilla.suse.com/1238024" }, { "category": "self", "summary": "SUSE Bug 1238030", "url": "https://bugzilla.suse.com/1238030" }, { "category": "self", "summary": "SUSE Bug 1238036", "url": "https://bugzilla.suse.com/1238036" }, { "category": "self", "summary": "SUSE Bug 1238037", "url": "https://bugzilla.suse.com/1238037" }, { "category": "self", "summary": "SUSE Bug 1238041", "url": "https://bugzilla.suse.com/1238041" }, { "category": "self", "summary": "SUSE Bug 1238046", "url": "https://bugzilla.suse.com/1238046" }, { "category": "self", "summary": "SUSE Bug 1238047", "url": "https://bugzilla.suse.com/1238047" }, { "category": "self", "summary": "SUSE Bug 1238071", "url": "https://bugzilla.suse.com/1238071" }, { "category": "self", "summary": "SUSE Bug 1238077", "url": "https://bugzilla.suse.com/1238077" }, { "category": "self", "summary": "SUSE Bug 1238079", "url": "https://bugzilla.suse.com/1238079" }, { "category": "self", "summary": "SUSE Bug 1238080", "url": "https://bugzilla.suse.com/1238080" }, { "category": "self", "summary": "SUSE Bug 1238089", "url": "https://bugzilla.suse.com/1238089" }, { "category": "self", "summary": "SUSE Bug 1238090", "url": "https://bugzilla.suse.com/1238090" }, { "category": "self", "summary": "SUSE Bug 1238091", "url": "https://bugzilla.suse.com/1238091" }, { "category": "self", "summary": "SUSE Bug 1238092", "url": "https://bugzilla.suse.com/1238092" }, { "category": "self", "summary": "SUSE Bug 1238096", "url": "https://bugzilla.suse.com/1238096" }, { "category": "self", "summary": "SUSE Bug 1238097", "url": "https://bugzilla.suse.com/1238097" }, { "category": "self", "summary": "SUSE Bug 1238099", "url": "https://bugzilla.suse.com/1238099" }, { "category": "self", "summary": "SUSE Bug 1238103", "url": "https://bugzilla.suse.com/1238103" }, { "category": "self", "summary": "SUSE Bug 1238105", "url": "https://bugzilla.suse.com/1238105" }, { "category": "self", "summary": "SUSE Bug 1238106", "url": "https://bugzilla.suse.com/1238106" }, { "category": "self", "summary": "SUSE Bug 1238108", "url": "https://bugzilla.suse.com/1238108" }, { "category": "self", "summary": "SUSE Bug 1238110", "url": "https://bugzilla.suse.com/1238110" }, { "category": "self", "summary": "SUSE Bug 1238111", "url": "https://bugzilla.suse.com/1238111" }, { "category": "self", "summary": "SUSE Bug 1238112", "url": "https://bugzilla.suse.com/1238112" }, { "category": "self", "summary": "SUSE Bug 1238113", "url": "https://bugzilla.suse.com/1238113" }, { "category": "self", "summary": "SUSE Bug 1238115", "url": "https://bugzilla.suse.com/1238115" }, { "category": "self", "summary": "SUSE Bug 1238116", "url": "https://bugzilla.suse.com/1238116" }, { "category": "self", "summary": "SUSE Bug 1238120", "url": "https://bugzilla.suse.com/1238120" }, { "category": "self", "summary": "SUSE Bug 1238123", "url": "https://bugzilla.suse.com/1238123" }, { "category": "self", "summary": "SUSE Bug 1238125", "url": "https://bugzilla.suse.com/1238125" }, { "category": "self", "summary": "SUSE Bug 1238126", "url": "https://bugzilla.suse.com/1238126" }, { "category": "self", "summary": "SUSE Bug 1238127", "url": "https://bugzilla.suse.com/1238127" }, { "category": "self", "summary": "SUSE Bug 1238131", "url": "https://bugzilla.suse.com/1238131" }, { "category": "self", "summary": "SUSE Bug 1238134", "url": "https://bugzilla.suse.com/1238134" }, { "category": "self", "summary": "SUSE Bug 1238135", "url": "https://bugzilla.suse.com/1238135" }, { "category": "self", "summary": "SUSE Bug 1238138", "url": "https://bugzilla.suse.com/1238138" }, { "category": "self", "summary": "SUSE Bug 1238139", "url": "https://bugzilla.suse.com/1238139" }, { "category": "self", "summary": "SUSE Bug 1238140", "url": "https://bugzilla.suse.com/1238140" }, { "category": "self", "summary": "SUSE Bug 1238142", "url": "https://bugzilla.suse.com/1238142" }, { "category": "self", "summary": "SUSE Bug 1238144", "url": "https://bugzilla.suse.com/1238144" }, { "category": "self", "summary": "SUSE Bug 1238146", "url": "https://bugzilla.suse.com/1238146" }, { "category": "self", "summary": "SUSE Bug 1238147", "url": "https://bugzilla.suse.com/1238147" }, { "category": "self", "summary": "SUSE Bug 1238149", "url": "https://bugzilla.suse.com/1238149" }, { "category": "self", "summary": "SUSE Bug 1238150", "url": "https://bugzilla.suse.com/1238150" }, { "category": "self", "summary": "SUSE Bug 1238155", "url": "https://bugzilla.suse.com/1238155" }, { "category": "self", "summary": "SUSE Bug 1238156", "url": "https://bugzilla.suse.com/1238156" }, { "category": "self", "summary": "SUSE Bug 1238157", "url": "https://bugzilla.suse.com/1238157" }, { "category": "self", "summary": "SUSE Bug 1238158", "url": "https://bugzilla.suse.com/1238158" }, { "category": "self", "summary": "SUSE Bug 1238162", "url": "https://bugzilla.suse.com/1238162" }, { "category": "self", "summary": "SUSE Bug 1238166", "url": "https://bugzilla.suse.com/1238166" }, { "category": "self", "summary": "SUSE Bug 1238167", "url": "https://bugzilla.suse.com/1238167" }, { "category": "self", "summary": "SUSE Bug 1238168", "url": "https://bugzilla.suse.com/1238168" }, { "category": "self", "summary": "SUSE Bug 1238169", "url": "https://bugzilla.suse.com/1238169" }, { "category": "self", "summary": "SUSE Bug 1238170", "url": "https://bugzilla.suse.com/1238170" }, { "category": "self", "summary": "SUSE Bug 1238171", "url": "https://bugzilla.suse.com/1238171" }, { "category": "self", "summary": "SUSE Bug 1238172", "url": "https://bugzilla.suse.com/1238172" }, { "category": "self", "summary": "SUSE Bug 1238175", "url": "https://bugzilla.suse.com/1238175" }, { "category": "self", "summary": "SUSE Bug 1238176", "url": "https://bugzilla.suse.com/1238176" }, { "category": "self", "summary": "SUSE Bug 1238177", "url": "https://bugzilla.suse.com/1238177" }, { "category": "self", "summary": "SUSE Bug 1238180", "url": "https://bugzilla.suse.com/1238180" }, { "category": "self", "summary": "SUSE Bug 1238181", "url": "https://bugzilla.suse.com/1238181" }, { "category": "self", "summary": "SUSE Bug 1238183", "url": "https://bugzilla.suse.com/1238183" }, { "category": "self", "summary": "SUSE Bug 1238184", "url": "https://bugzilla.suse.com/1238184" }, { "category": "self", "summary": "SUSE Bug 1238228", "url": "https://bugzilla.suse.com/1238228" }, { "category": "self", "summary": "SUSE Bug 1238229", "url": "https://bugzilla.suse.com/1238229" }, { "category": "self", "summary": "SUSE Bug 1238231", "url": "https://bugzilla.suse.com/1238231" }, { "category": "self", "summary": "SUSE Bug 1238234", "url": "https://bugzilla.suse.com/1238234" }, { "category": "self", "summary": "SUSE Bug 1238235", "url": "https://bugzilla.suse.com/1238235" }, { "category": "self", "summary": "SUSE Bug 1238236", "url": "https://bugzilla.suse.com/1238236" }, { "category": "self", "summary": "SUSE Bug 1238238", "url": "https://bugzilla.suse.com/1238238" }, { "category": "self", "summary": "SUSE Bug 1238239", "url": "https://bugzilla.suse.com/1238239" }, { "category": "self", "summary": "SUSE Bug 1238241", "url": "https://bugzilla.suse.com/1238241" }, { "category": "self", "summary": "SUSE Bug 1238242", "url": "https://bugzilla.suse.com/1238242" }, { "category": "self", "summary": "SUSE Bug 1238243", "url": "https://bugzilla.suse.com/1238243" }, { "category": "self", "summary": "SUSE Bug 1238244", "url": "https://bugzilla.suse.com/1238244" }, { "category": "self", "summary": "SUSE Bug 1238246", "url": "https://bugzilla.suse.com/1238246" }, { "category": "self", "summary": "SUSE Bug 1238247", "url": "https://bugzilla.suse.com/1238247" }, { "category": "self", "summary": "SUSE Bug 1238248", "url": "https://bugzilla.suse.com/1238248" }, { "category": "self", "summary": "SUSE Bug 1238249", "url": "https://bugzilla.suse.com/1238249" }, { "category": "self", "summary": "SUSE Bug 1238253", "url": "https://bugzilla.suse.com/1238253" }, { "category": "self", "summary": "SUSE Bug 1238255", "url": "https://bugzilla.suse.com/1238255" }, { "category": "self", "summary": "SUSE Bug 1238256", "url": "https://bugzilla.suse.com/1238256" }, { "category": "self", "summary": "SUSE Bug 1238257", "url": "https://bugzilla.suse.com/1238257" }, { "category": "self", "summary": "SUSE Bug 1238260", "url": "https://bugzilla.suse.com/1238260" }, { "category": "self", "summary": "SUSE Bug 1238262", "url": "https://bugzilla.suse.com/1238262" }, { "category": "self", "summary": "SUSE Bug 1238263", "url": "https://bugzilla.suse.com/1238263" }, { "category": "self", "summary": "SUSE Bug 1238264", "url": "https://bugzilla.suse.com/1238264" }, { "category": "self", "summary": "SUSE Bug 1238266", "url": "https://bugzilla.suse.com/1238266" }, { "category": "self", "summary": "SUSE Bug 1238267", "url": "https://bugzilla.suse.com/1238267" }, { "category": "self", "summary": "SUSE Bug 1238268", "url": "https://bugzilla.suse.com/1238268" }, { "category": "self", "summary": "SUSE Bug 1238269", "url": "https://bugzilla.suse.com/1238269" }, { "category": "self", "summary": "SUSE Bug 1238270", "url": "https://bugzilla.suse.com/1238270" }, { "category": "self", "summary": "SUSE Bug 1238271", "url": "https://bugzilla.suse.com/1238271" }, { "category": "self", "summary": "SUSE Bug 1238272", "url": "https://bugzilla.suse.com/1238272" }, { "category": "self", "summary": "SUSE Bug 1238274", "url": "https://bugzilla.suse.com/1238274" }, { "category": "self", "summary": "SUSE Bug 1238275", "url": "https://bugzilla.suse.com/1238275" }, { "category": "self", "summary": "SUSE Bug 1238276", "url": "https://bugzilla.suse.com/1238276" }, { "category": "self", "summary": "SUSE Bug 1238277", "url": "https://bugzilla.suse.com/1238277" }, { "category": "self", "summary": "SUSE Bug 1238278", "url": "https://bugzilla.suse.com/1238278" }, { "category": "self", "summary": "SUSE Bug 1238279", "url": "https://bugzilla.suse.com/1238279" }, { "category": "self", "summary": "SUSE Bug 1238281", "url": "https://bugzilla.suse.com/1238281" }, { "category": "self", "summary": "SUSE Bug 1238282", "url": "https://bugzilla.suse.com/1238282" }, { "category": "self", "summary": "SUSE Bug 1238283", "url": "https://bugzilla.suse.com/1238283" }, { "category": "self", "summary": "SUSE Bug 1238284", "url": "https://bugzilla.suse.com/1238284" }, { "category": "self", "summary": "SUSE Bug 1238286", "url": "https://bugzilla.suse.com/1238286" }, { "category": "self", "summary": "SUSE Bug 1238287", "url": "https://bugzilla.suse.com/1238287" }, { "category": "self", "summary": "SUSE Bug 1238288", "url": "https://bugzilla.suse.com/1238288" }, { "category": "self", "summary": "SUSE Bug 1238289", "url": "https://bugzilla.suse.com/1238289" }, { "category": "self", "summary": "SUSE Bug 1238292", "url": "https://bugzilla.suse.com/1238292" }, { "category": "self", "summary": "SUSE Bug 1238293", "url": "https://bugzilla.suse.com/1238293" }, { "category": "self", "summary": "SUSE Bug 1238295", "url": "https://bugzilla.suse.com/1238295" }, { "category": "self", "summary": "SUSE Bug 1238298", "url": "https://bugzilla.suse.com/1238298" }, { "category": "self", "summary": "SUSE Bug 1238301", "url": "https://bugzilla.suse.com/1238301" }, { "category": "self", "summary": "SUSE Bug 1238302", "url": "https://bugzilla.suse.com/1238302" }, { "category": "self", "summary": "SUSE Bug 1238306", "url": "https://bugzilla.suse.com/1238306" }, { "category": "self", "summary": "SUSE Bug 1238307", "url": "https://bugzilla.suse.com/1238307" }, { "category": "self", "summary": "SUSE Bug 1238308", "url": "https://bugzilla.suse.com/1238308" }, { "category": "self", "summary": "SUSE Bug 1238309", "url": "https://bugzilla.suse.com/1238309" }, { "category": "self", "summary": "SUSE Bug 1238311", "url": "https://bugzilla.suse.com/1238311" }, { "category": "self", "summary": "SUSE Bug 1238313", "url": "https://bugzilla.suse.com/1238313" }, { "category": "self", "summary": "SUSE Bug 1238326", "url": "https://bugzilla.suse.com/1238326" }, { "category": "self", "summary": "SUSE Bug 1238327", "url": "https://bugzilla.suse.com/1238327" }, { "category": "self", "summary": "SUSE Bug 1238328", "url": "https://bugzilla.suse.com/1238328" }, { "category": "self", "summary": "SUSE Bug 1238331", "url": "https://bugzilla.suse.com/1238331" }, { "category": "self", "summary": "SUSE Bug 1238333", "url": "https://bugzilla.suse.com/1238333" }, { "category": "self", "summary": "SUSE Bug 1238334", "url": "https://bugzilla.suse.com/1238334" }, { "category": "self", "summary": "SUSE Bug 1238336", "url": "https://bugzilla.suse.com/1238336" }, { "category": "self", "summary": "SUSE Bug 1238337", "url": "https://bugzilla.suse.com/1238337" }, { "category": "self", "summary": "SUSE Bug 1238338", "url": "https://bugzilla.suse.com/1238338" }, { "category": "self", "summary": "SUSE Bug 1238339", "url": "https://bugzilla.suse.com/1238339" }, { "category": "self", "summary": "SUSE Bug 1238343", "url": "https://bugzilla.suse.com/1238343" }, { "category": "self", "summary": "SUSE Bug 1238345", "url": "https://bugzilla.suse.com/1238345" }, { "category": "self", "summary": "SUSE Bug 1238372", "url": "https://bugzilla.suse.com/1238372" }, { "category": "self", "summary": "SUSE Bug 1238373", "url": "https://bugzilla.suse.com/1238373" }, { "category": "self", "summary": "SUSE Bug 1238374", "url": "https://bugzilla.suse.com/1238374" }, { "category": "self", "summary": "SUSE Bug 1238376", "url": "https://bugzilla.suse.com/1238376" }, { "category": "self", "summary": "SUSE Bug 1238377", "url": "https://bugzilla.suse.com/1238377" }, { "category": "self", "summary": "SUSE Bug 1238381", "url": "https://bugzilla.suse.com/1238381" }, { "category": "self", "summary": "SUSE Bug 1238382", "url": "https://bugzilla.suse.com/1238382" }, { "category": "self", "summary": "SUSE Bug 1238383", "url": "https://bugzilla.suse.com/1238383" }, { "category": "self", "summary": "SUSE Bug 1238386", "url": "https://bugzilla.suse.com/1238386" }, { "category": "self", "summary": "SUSE Bug 1238387", "url": "https://bugzilla.suse.com/1238387" }, { "category": "self", "summary": "SUSE Bug 1238388", "url": "https://bugzilla.suse.com/1238388" }, { "category": "self", "summary": "SUSE Bug 1238389", "url": "https://bugzilla.suse.com/1238389" }, { "category": "self", "summary": "SUSE Bug 1238390", "url": "https://bugzilla.suse.com/1238390" }, { "category": "self", "summary": "SUSE Bug 1238391", "url": "https://bugzilla.suse.com/1238391" }, { "category": "self", "summary": "SUSE Bug 1238392", "url": "https://bugzilla.suse.com/1238392" }, { "category": "self", "summary": "SUSE Bug 1238393", "url": "https://bugzilla.suse.com/1238393" }, { "category": "self", "summary": "SUSE Bug 1238394", "url": "https://bugzilla.suse.com/1238394" }, { "category": "self", "summary": "SUSE Bug 1238395", "url": "https://bugzilla.suse.com/1238395" }, { "category": "self", "summary": "SUSE Bug 1238396", "url": "https://bugzilla.suse.com/1238396" }, { "category": "self", "summary": "SUSE Bug 1238397", "url": "https://bugzilla.suse.com/1238397" }, { "category": "self", "summary": "SUSE Bug 1238400", "url": "https://bugzilla.suse.com/1238400" }, { "category": "self", "summary": "SUSE Bug 1238410", "url": "https://bugzilla.suse.com/1238410" }, { "category": "self", "summary": "SUSE Bug 1238411", "url": "https://bugzilla.suse.com/1238411" }, { "category": "self", "summary": "SUSE Bug 1238413", "url": "https://bugzilla.suse.com/1238413" }, { "category": "self", "summary": "SUSE Bug 1238415", "url": "https://bugzilla.suse.com/1238415" }, { "category": "self", "summary": "SUSE Bug 1238416", "url": "https://bugzilla.suse.com/1238416" }, { "category": "self", "summary": "SUSE Bug 1238417", "url": "https://bugzilla.suse.com/1238417" }, { "category": "self", "summary": "SUSE Bug 1238418", "url": "https://bugzilla.suse.com/1238418" }, { "category": "self", "summary": "SUSE Bug 1238419", "url": "https://bugzilla.suse.com/1238419" }, { "category": "self", "summary": "SUSE Bug 1238420", "url": "https://bugzilla.suse.com/1238420" }, { "category": "self", "summary": "SUSE Bug 1238423", "url": "https://bugzilla.suse.com/1238423" }, { "category": "self", "summary": "SUSE Bug 1238428", "url": "https://bugzilla.suse.com/1238428" }, { "category": "self", "summary": "SUSE Bug 1238429", "url": "https://bugzilla.suse.com/1238429" }, { "category": "self", "summary": "SUSE Bug 1238430", "url": "https://bugzilla.suse.com/1238430" }, { "category": "self", "summary": "SUSE Bug 1238431", "url": "https://bugzilla.suse.com/1238431" }, { "category": "self", "summary": "SUSE Bug 1238432", "url": "https://bugzilla.suse.com/1238432" }, { "category": "self", "summary": "SUSE Bug 1238433", "url": "https://bugzilla.suse.com/1238433" }, { "category": "self", "summary": "SUSE Bug 1238434", "url": "https://bugzilla.suse.com/1238434" }, { "category": "self", "summary": "SUSE Bug 1238435", "url": "https://bugzilla.suse.com/1238435" }, { "category": "self", "summary": "SUSE Bug 1238436", "url": "https://bugzilla.suse.com/1238436" }, { "category": "self", "summary": "SUSE Bug 1238437", "url": "https://bugzilla.suse.com/1238437" }, { "category": "self", "summary": "SUSE Bug 1238440", "url": "https://bugzilla.suse.com/1238440" }, { "category": "self", "summary": "SUSE Bug 1238441", "url": "https://bugzilla.suse.com/1238441" }, { "category": "self", "summary": "SUSE Bug 1238442", "url": "https://bugzilla.suse.com/1238442" }, { "category": "self", "summary": "SUSE Bug 1238443", "url": "https://bugzilla.suse.com/1238443" }, { "category": "self", "summary": "SUSE Bug 1238444", "url": "https://bugzilla.suse.com/1238444" }, { "category": "self", "summary": "SUSE Bug 1238445", "url": "https://bugzilla.suse.com/1238445" }, { "category": "self", "summary": "SUSE Bug 1238446", "url": "https://bugzilla.suse.com/1238446" }, { "category": "self", "summary": "SUSE Bug 1238447", "url": "https://bugzilla.suse.com/1238447" }, { "category": "self", "summary": "SUSE Bug 1238453", "url": "https://bugzilla.suse.com/1238453" }, { "category": "self", "summary": "SUSE Bug 1238454", "url": "https://bugzilla.suse.com/1238454" }, { "category": "self", "summary": "SUSE Bug 1238458", "url": "https://bugzilla.suse.com/1238458" }, { "category": "self", "summary": "SUSE Bug 1238459", "url": "https://bugzilla.suse.com/1238459" }, { "category": "self", "summary": "SUSE Bug 1238462", "url": "https://bugzilla.suse.com/1238462" }, { "category": "self", "summary": "SUSE Bug 1238463", "url": "https://bugzilla.suse.com/1238463" }, { "category": "self", "summary": "SUSE Bug 1238465", "url": "https://bugzilla.suse.com/1238465" }, { "category": "self", "summary": "SUSE Bug 1238467", "url": "https://bugzilla.suse.com/1238467" }, { "category": "self", "summary": "SUSE Bug 1238469", "url": "https://bugzilla.suse.com/1238469" }, { "category": "self", "summary": "SUSE Bug 1238533", "url": "https://bugzilla.suse.com/1238533" }, { "category": "self", "summary": "SUSE Bug 1238536", "url": "https://bugzilla.suse.com/1238536" }, { "category": "self", "summary": "SUSE Bug 1238538", "url": "https://bugzilla.suse.com/1238538" }, { "category": "self", "summary": "SUSE Bug 1238539", "url": "https://bugzilla.suse.com/1238539" }, { "category": "self", "summary": "SUSE Bug 1238540", "url": "https://bugzilla.suse.com/1238540" }, { "category": "self", "summary": "SUSE Bug 1238543", "url": "https://bugzilla.suse.com/1238543" }, { "category": "self", "summary": "SUSE Bug 1238545", "url": "https://bugzilla.suse.com/1238545" }, { "category": "self", "summary": "SUSE Bug 1238546", "url": "https://bugzilla.suse.com/1238546" }, { "category": "self", "summary": "SUSE Bug 1238556", "url": "https://bugzilla.suse.com/1238556" }, { "category": "self", "summary": "SUSE Bug 1238557", "url": "https://bugzilla.suse.com/1238557" }, { "category": "self", "summary": "SUSE Bug 1238599", "url": "https://bugzilla.suse.com/1238599" }, { "category": "self", "summary": "SUSE Bug 1238600", "url": "https://bugzilla.suse.com/1238600" }, { "category": "self", "summary": "SUSE Bug 1238601", "url": "https://bugzilla.suse.com/1238601" }, { "category": "self", "summary": "SUSE Bug 1238602", "url": "https://bugzilla.suse.com/1238602" }, { "category": "self", "summary": "SUSE Bug 1238605", "url": "https://bugzilla.suse.com/1238605" }, { "category": "self", "summary": "SUSE Bug 1238612", "url": "https://bugzilla.suse.com/1238612" }, { "category": "self", "summary": "SUSE Bug 1238615", "url": "https://bugzilla.suse.com/1238615" }, { "category": "self", "summary": "SUSE Bug 1238617", "url": "https://bugzilla.suse.com/1238617" }, { "category": "self", "summary": "SUSE Bug 1238618", "url": "https://bugzilla.suse.com/1238618" }, { "category": "self", "summary": "SUSE Bug 1238619", "url": "https://bugzilla.suse.com/1238619" }, { "category": "self", "summary": "SUSE Bug 1238621", "url": "https://bugzilla.suse.com/1238621" }, { "category": "self", "summary": "SUSE Bug 1238623", "url": "https://bugzilla.suse.com/1238623" }, { "category": "self", "summary": "SUSE Bug 1238625", "url": "https://bugzilla.suse.com/1238625" }, { "category": "self", "summary": "SUSE Bug 1238626", "url": "https://bugzilla.suse.com/1238626" }, { "category": "self", "summary": "SUSE Bug 1238630", "url": "https://bugzilla.suse.com/1238630" }, { "category": "self", "summary": "SUSE Bug 1238631", "url": "https://bugzilla.suse.com/1238631" }, { "category": "self", "summary": "SUSE Bug 1238632", "url": "https://bugzilla.suse.com/1238632" }, { "category": "self", "summary": "SUSE Bug 1238633", "url": "https://bugzilla.suse.com/1238633" }, { "category": "self", "summary": "SUSE Bug 1238635", "url": "https://bugzilla.suse.com/1238635" }, { "category": "self", "summary": "SUSE Bug 1238636", "url": "https://bugzilla.suse.com/1238636" }, { "category": "self", "summary": "SUSE Bug 1238638", "url": "https://bugzilla.suse.com/1238638" }, { "category": "self", "summary": "SUSE Bug 1238639", "url": "https://bugzilla.suse.com/1238639" }, { "category": "self", "summary": "SUSE Bug 1238640", "url": "https://bugzilla.suse.com/1238640" }, { "category": "self", "summary": "SUSE Bug 1238641", "url": "https://bugzilla.suse.com/1238641" }, { "category": "self", "summary": "SUSE Bug 1238642", "url": "https://bugzilla.suse.com/1238642" }, { "category": "self", "summary": "SUSE Bug 1238643", "url": "https://bugzilla.suse.com/1238643" }, { "category": "self", "summary": "SUSE Bug 1238645", "url": "https://bugzilla.suse.com/1238645" }, { "category": "self", "summary": "SUSE Bug 1238646", "url": "https://bugzilla.suse.com/1238646" }, { "category": "self", "summary": "SUSE Bug 1238647", "url": "https://bugzilla.suse.com/1238647" }, { "category": "self", "summary": "SUSE Bug 1238650", "url": "https://bugzilla.suse.com/1238650" }, { "category": "self", "summary": "SUSE Bug 1238653", "url": "https://bugzilla.suse.com/1238653" }, { "category": "self", "summary": "SUSE Bug 1238654", "url": "https://bugzilla.suse.com/1238654" }, { "category": "self", "summary": "SUSE Bug 1238655", "url": "https://bugzilla.suse.com/1238655" }, { "category": "self", "summary": "SUSE Bug 1238662", "url": "https://bugzilla.suse.com/1238662" }, { "category": "self", "summary": "SUSE Bug 1238663", "url": "https://bugzilla.suse.com/1238663" }, { "category": "self", "summary": "SUSE Bug 1238664", "url": "https://bugzilla.suse.com/1238664" }, { "category": "self", "summary": "SUSE Bug 1238666", "url": "https://bugzilla.suse.com/1238666" }, { "category": "self", "summary": "SUSE Bug 1238668", "url": "https://bugzilla.suse.com/1238668" }, { "category": "self", "summary": "SUSE Bug 1238705", "url": "https://bugzilla.suse.com/1238705" }, { "category": "self", "summary": "SUSE Bug 1238707", "url": "https://bugzilla.suse.com/1238707" }, { "category": "self", "summary": "SUSE Bug 1238710", "url": "https://bugzilla.suse.com/1238710" }, { "category": "self", "summary": "SUSE Bug 1238712", "url": "https://bugzilla.suse.com/1238712" }, { "category": "self", "summary": "SUSE Bug 1238718", "url": "https://bugzilla.suse.com/1238718" }, { "category": "self", "summary": "SUSE Bug 1238719", "url": "https://bugzilla.suse.com/1238719" }, { "category": "self", "summary": "SUSE Bug 1238721", "url": "https://bugzilla.suse.com/1238721" }, { "category": "self", "summary": "SUSE Bug 1238722", "url": "https://bugzilla.suse.com/1238722" }, { "category": "self", "summary": "SUSE Bug 1238727", "url": "https://bugzilla.suse.com/1238727" }, { "category": "self", "summary": "SUSE Bug 1238729", "url": "https://bugzilla.suse.com/1238729" }, { "category": "self", "summary": "SUSE Bug 1238750", "url": "https://bugzilla.suse.com/1238750" }, { "category": "self", "summary": "SUSE Bug 1238787", "url": "https://bugzilla.suse.com/1238787" }, { "category": "self", "summary": "SUSE Bug 1238789", "url": "https://bugzilla.suse.com/1238789" }, { "category": "self", "summary": "SUSE Bug 1238792", "url": "https://bugzilla.suse.com/1238792" }, { "category": "self", "summary": "SUSE Bug 1238799", "url": "https://bugzilla.suse.com/1238799" }, { "category": "self", "summary": "SUSE Bug 1238804", "url": "https://bugzilla.suse.com/1238804" }, { "category": "self", "summary": "SUSE Bug 1238805", "url": "https://bugzilla.suse.com/1238805" }, { "category": "self", "summary": "SUSE Bug 1238808", "url": "https://bugzilla.suse.com/1238808" }, { "category": "self", "summary": "SUSE Bug 1238809", "url": "https://bugzilla.suse.com/1238809" }, { "category": "self", "summary": "SUSE Bug 1238811", "url": "https://bugzilla.suse.com/1238811" }, { "category": "self", "summary": "SUSE Bug 1238814", "url": "https://bugzilla.suse.com/1238814" }, { "category": "self", "summary": "SUSE Bug 1238815", "url": "https://bugzilla.suse.com/1238815" }, { "category": "self", "summary": "SUSE Bug 1238816", "url": "https://bugzilla.suse.com/1238816" }, { "category": "self", "summary": "SUSE Bug 1238817", "url": "https://bugzilla.suse.com/1238817" }, { "category": "self", "summary": "SUSE Bug 1238818", "url": "https://bugzilla.suse.com/1238818" }, { "category": "self", "summary": "SUSE Bug 1238819", "url": "https://bugzilla.suse.com/1238819" }, { "category": "self", "summary": "SUSE Bug 1238821", "url": "https://bugzilla.suse.com/1238821" }, { "category": "self", "summary": "SUSE Bug 1238823", "url": "https://bugzilla.suse.com/1238823" }, { "category": "self", "summary": "SUSE Bug 1238825", "url": "https://bugzilla.suse.com/1238825" }, { "category": "self", "summary": "SUSE Bug 1238830", "url": "https://bugzilla.suse.com/1238830" }, { "category": "self", "summary": "SUSE Bug 1238834", "url": "https://bugzilla.suse.com/1238834" }, { "category": "self", "summary": "SUSE Bug 1238835", "url": "https://bugzilla.suse.com/1238835" }, { "category": "self", "summary": "SUSE Bug 1238836", "url": "https://bugzilla.suse.com/1238836" }, { "category": "self", "summary": "SUSE Bug 1238838", "url": "https://bugzilla.suse.com/1238838" }, { "category": "self", "summary": "SUSE Bug 1238867", "url": "https://bugzilla.suse.com/1238867" }, { "category": "self", "summary": "SUSE Bug 1238868", "url": "https://bugzilla.suse.com/1238868" }, { "category": "self", "summary": "SUSE Bug 1238869", "url": "https://bugzilla.suse.com/1238869" }, { "category": "self", "summary": "SUSE Bug 1238870", "url": "https://bugzilla.suse.com/1238870" }, { "category": "self", "summary": "SUSE Bug 1238871", "url": "https://bugzilla.suse.com/1238871" }, { "category": "self", "summary": "SUSE Bug 1238878", "url": "https://bugzilla.suse.com/1238878" }, { "category": "self", "summary": "SUSE Bug 1238889", "url": "https://bugzilla.suse.com/1238889" }, { "category": "self", "summary": "SUSE Bug 1238892", "url": "https://bugzilla.suse.com/1238892" }, { "category": "self", "summary": "SUSE Bug 1238893", "url": "https://bugzilla.suse.com/1238893" }, { "category": "self", "summary": "SUSE Bug 1238897", "url": "https://bugzilla.suse.com/1238897" }, { "category": "self", "summary": "SUSE Bug 1238898", "url": "https://bugzilla.suse.com/1238898" }, { "category": "self", "summary": "SUSE Bug 1238899", "url": "https://bugzilla.suse.com/1238899" }, { "category": "self", "summary": "SUSE Bug 1238902", "url": "https://bugzilla.suse.com/1238902" }, { "category": "self", "summary": "SUSE Bug 1238911", "url": "https://bugzilla.suse.com/1238911" }, { "category": "self", "summary": "SUSE Bug 1238916", "url": "https://bugzilla.suse.com/1238916" }, { "category": "self", "summary": "SUSE Bug 1238919", "url": "https://bugzilla.suse.com/1238919" }, { "category": "self", "summary": "SUSE Bug 1238925", "url": "https://bugzilla.suse.com/1238925" }, { "category": "self", "summary": "SUSE Bug 1238930", "url": "https://bugzilla.suse.com/1238930" }, { "category": "self", "summary": "SUSE Bug 1238933", "url": "https://bugzilla.suse.com/1238933" }, { "category": "self", "summary": "SUSE Bug 1238936", "url": "https://bugzilla.suse.com/1238936" }, { "category": "self", "summary": "SUSE Bug 1238937", "url": "https://bugzilla.suse.com/1238937" }, { "category": "self", "summary": "SUSE Bug 1238938", "url": "https://bugzilla.suse.com/1238938" }, { "category": "self", "summary": "SUSE Bug 1238939", "url": "https://bugzilla.suse.com/1238939" }, { "category": "self", "summary": "SUSE Bug 1238943", "url": "https://bugzilla.suse.com/1238943" }, { "category": "self", "summary": "SUSE Bug 1238945", "url": "https://bugzilla.suse.com/1238945" }, { "category": "self", "summary": "SUSE Bug 1238948", "url": "https://bugzilla.suse.com/1238948" }, { "category": "self", "summary": "SUSE Bug 1238949", "url": "https://bugzilla.suse.com/1238949" }, { "category": "self", "summary": "SUSE Bug 1238950", "url": "https://bugzilla.suse.com/1238950" }, { "category": "self", "summary": "SUSE Bug 1238951", "url": "https://bugzilla.suse.com/1238951" }, { "category": "self", "summary": "SUSE Bug 1238952", "url": "https://bugzilla.suse.com/1238952" }, { "category": "self", "summary": "SUSE Bug 1238954", "url": "https://bugzilla.suse.com/1238954" }, { "category": "self", "summary": "SUSE Bug 1238956", "url": "https://bugzilla.suse.com/1238956" }, { "category": "self", "summary": "SUSE Bug 1238957", "url": "https://bugzilla.suse.com/1238957" }, { "category": "self", "summary": "SUSE Bug 1239001", "url": "https://bugzilla.suse.com/1239001" }, { "category": "self", "summary": "SUSE Bug 1239004", "url": "https://bugzilla.suse.com/1239004" }, { "category": "self", "summary": "SUSE Bug 1239016", "url": "https://bugzilla.suse.com/1239016" }, { "category": "self", "summary": "SUSE Bug 1239035", "url": "https://bugzilla.suse.com/1239035" }, { "category": "self", "summary": "SUSE Bug 1239036", "url": "https://bugzilla.suse.com/1239036" }, { "category": "self", "summary": "SUSE Bug 1239040", "url": "https://bugzilla.suse.com/1239040" }, { "category": "self", "summary": "SUSE Bug 1239041", "url": "https://bugzilla.suse.com/1239041" }, { "category": "self", "summary": "SUSE Bug 1239051", "url": "https://bugzilla.suse.com/1239051" }, { "category": "self", "summary": "SUSE Bug 1239060", "url": "https://bugzilla.suse.com/1239060" }, { "category": "self", "summary": "SUSE Bug 1239061", "url": "https://bugzilla.suse.com/1239061" }, { "category": "self", "summary": "SUSE Bug 1239070", "url": "https://bugzilla.suse.com/1239070" }, { "category": "self", "summary": "SUSE Bug 1239071", "url": "https://bugzilla.suse.com/1239071" }, { "category": "self", "summary": "SUSE Bug 1239073", "url": "https://bugzilla.suse.com/1239073" }, { "category": "self", "summary": "SUSE Bug 1239076", "url": "https://bugzilla.suse.com/1239076" }, { "category": "self", "summary": "SUSE Bug 1239109", "url": "https://bugzilla.suse.com/1239109" }, { "category": "self", "summary": "SUSE Bug 1239115", "url": "https://bugzilla.suse.com/1239115" }, { "category": "self", "summary": "SUSE Bug 1239126", "url": "https://bugzilla.suse.com/1239126" }, { "category": "self", "summary": "SUSE Bug 1239452", "url": "https://bugzilla.suse.com/1239452" }, { "category": "self", "summary": "SUSE Bug 1239454", "url": "https://bugzilla.suse.com/1239454" }, { "category": "self", "summary": "SUSE Bug 1239968", "url": "https://bugzilla.suse.com/1239968" }, { "category": "self", "summary": "SUSE Bug 1239969", "url": "https://bugzilla.suse.com/1239969" }, { "category": "self", "summary": "SUSE Bug 1240133", "url": "https://bugzilla.suse.com/1240133" }, { "category": "self", "summary": "SUSE Bug 1240195", "url": "https://bugzilla.suse.com/1240195" }, { "category": "self", "summary": "SUSE Bug 1240205", "url": "https://bugzilla.suse.com/1240205" }, { "category": "self", "summary": "SUSE Bug 1240207", "url": "https://bugzilla.suse.com/1240207" }, { "category": "self", "summary": "SUSE Bug 1240208", "url": "https://bugzilla.suse.com/1240208" }, { "category": "self", "summary": "SUSE Bug 1240210", "url": "https://bugzilla.suse.com/1240210" }, { "category": "self", "summary": "SUSE Bug 1240212", "url": "https://bugzilla.suse.com/1240212" }, { "category": "self", "summary": "SUSE Bug 1240213", "url": "https://bugzilla.suse.com/1240213" }, { "category": "self", "summary": "SUSE Bug 1240218", "url": "https://bugzilla.suse.com/1240218" }, { "category": "self", "summary": "SUSE Bug 1240220", "url": "https://bugzilla.suse.com/1240220" }, { "category": "self", "summary": "SUSE Bug 1240227", "url": "https://bugzilla.suse.com/1240227" }, { "category": "self", "summary": "SUSE Bug 1240229", "url": "https://bugzilla.suse.com/1240229" }, { "category": "self", "summary": "SUSE Bug 1240231", "url": "https://bugzilla.suse.com/1240231" }, { "category": "self", "summary": "SUSE Bug 1240242", "url": "https://bugzilla.suse.com/1240242" }, { "category": "self", "summary": "SUSE Bug 1240245", "url": "https://bugzilla.suse.com/1240245" }, { "category": "self", "summary": "SUSE Bug 1240247", "url": "https://bugzilla.suse.com/1240247" }, { "category": "self", "summary": "SUSE Bug 1240250", "url": "https://bugzilla.suse.com/1240250" }, { "category": "self", "summary": "SUSE Bug 1240254", "url": "https://bugzilla.suse.com/1240254" }, { "category": "self", "summary": "SUSE Bug 1240256", "url": "https://bugzilla.suse.com/1240256" }, { "category": "self", "summary": "SUSE Bug 1240264", "url": "https://bugzilla.suse.com/1240264" }, { "category": "self", "summary": "SUSE Bug 1240266", "url": "https://bugzilla.suse.com/1240266" }, { "category": "self", "summary": "SUSE Bug 1240272", "url": "https://bugzilla.suse.com/1240272" }, { "category": "self", "summary": "SUSE Bug 1240275", "url": "https://bugzilla.suse.com/1240275" }, { "category": "self", "summary": "SUSE Bug 1240276", "url": "https://bugzilla.suse.com/1240276" }, { "category": "self", "summary": "SUSE Bug 1240278", "url": "https://bugzilla.suse.com/1240278" }, { "category": "self", "summary": "SUSE Bug 1240279", "url": "https://bugzilla.suse.com/1240279" }, { "category": "self", "summary": "SUSE Bug 1240280", "url": "https://bugzilla.suse.com/1240280" }, { "category": "self", "summary": "SUSE Bug 1240281", "url": "https://bugzilla.suse.com/1240281" }, { "category": "self", "summary": "SUSE Bug 1240282", "url": "https://bugzilla.suse.com/1240282" }, { "category": "self", "summary": "SUSE Bug 1240283", "url": "https://bugzilla.suse.com/1240283" }, { "category": "self", "summary": "SUSE Bug 1240284", "url": "https://bugzilla.suse.com/1240284" }, { "category": "self", "summary": "SUSE Bug 1240286", "url": "https://bugzilla.suse.com/1240286" }, { "category": "self", "summary": "SUSE Bug 1240288", "url": "https://bugzilla.suse.com/1240288" }, { "category": "self", "summary": "SUSE Bug 1240290", "url": "https://bugzilla.suse.com/1240290" }, { "category": "self", "summary": "SUSE Bug 1240292", "url": "https://bugzilla.suse.com/1240292" }, { "category": "self", "summary": "SUSE Bug 1240293", "url": "https://bugzilla.suse.com/1240293" }, { "category": "self", "summary": "SUSE Bug 1240297", "url": "https://bugzilla.suse.com/1240297" }, { "category": "self", "summary": "SUSE Bug 1240304", "url": "https://bugzilla.suse.com/1240304" }, { "category": "self", "summary": "SUSE Bug 1240308", "url": "https://bugzilla.suse.com/1240308" }, { "category": "self", "summary": "SUSE Bug 1240309", "url": "https://bugzilla.suse.com/1240309" }, { "category": "self", "summary": "SUSE Bug 1240317", "url": "https://bugzilla.suse.com/1240317" }, { "category": "self", "summary": "SUSE Bug 1240318", "url": "https://bugzilla.suse.com/1240318" }, { "category": "self", "summary": "SUSE Bug 1240322", "url": "https://bugzilla.suse.com/1240322" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4453 page", "url": "https://www.suse.com/security/cve/CVE-2021-4453/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4454 page", "url": "https://www.suse.com/security/cve/CVE-2021-4454/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47631 page", "url": "https://www.suse.com/security/cve/CVE-2021-47631/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47632 page", "url": "https://www.suse.com/security/cve/CVE-2021-47632/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47633 page", "url": "https://www.suse.com/security/cve/CVE-2021-47633/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47635 page", "url": "https://www.suse.com/security/cve/CVE-2021-47635/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47636 page", "url": "https://www.suse.com/security/cve/CVE-2021-47636/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47637 page", "url": "https://www.suse.com/security/cve/CVE-2021-47637/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47638 page", "url": "https://www.suse.com/security/cve/CVE-2021-47638/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47639 page", "url": "https://www.suse.com/security/cve/CVE-2021-47639/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47641 page", "url": "https://www.suse.com/security/cve/CVE-2021-47641/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47642 page", "url": "https://www.suse.com/security/cve/CVE-2021-47642/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47643 page", "url": "https://www.suse.com/security/cve/CVE-2021-47643/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47644 page", "url": "https://www.suse.com/security/cve/CVE-2021-47644/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47645 page", "url": "https://www.suse.com/security/cve/CVE-2021-47645/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47646 page", "url": "https://www.suse.com/security/cve/CVE-2021-47646/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47647 page", "url": "https://www.suse.com/security/cve/CVE-2021-47647/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47648 page", "url": "https://www.suse.com/security/cve/CVE-2021-47648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47649 page", "url": "https://www.suse.com/security/cve/CVE-2021-47649/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47650 page", "url": "https://www.suse.com/security/cve/CVE-2021-47650/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47651 page", "url": "https://www.suse.com/security/cve/CVE-2021-47651/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47652 page", "url": "https://www.suse.com/security/cve/CVE-2021-47652/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47653 page", "url": "https://www.suse.com/security/cve/CVE-2021-47653/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47654 page", "url": "https://www.suse.com/security/cve/CVE-2021-47654/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47656 page", "url": "https://www.suse.com/security/cve/CVE-2021-47656/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47657 page", "url": "https://www.suse.com/security/cve/CVE-2021-47657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47659 page", "url": "https://www.suse.com/security/cve/CVE-2021-47659/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0168 page", "url": "https://www.suse.com/security/cve/CVE-2022-0168/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0995 page", "url": "https://www.suse.com/security/cve/CVE-2022-0995/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1016 page", "url": "https://www.suse.com/security/cve/CVE-2022-1016/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1048 page", "url": "https://www.suse.com/security/cve/CVE-2022-1048/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1184 page", "url": "https://www.suse.com/security/cve/CVE-2022-1184/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2977 page", "url": "https://www.suse.com/security/cve/CVE-2022-2977/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29901 page", "url": "https://www.suse.com/security/cve/CVE-2022-29901/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3303 page", "url": "https://www.suse.com/security/cve/CVE-2022-3303/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3435 page", "url": "https://www.suse.com/security/cve/CVE-2022-3435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49044 page", "url": "https://www.suse.com/security/cve/CVE-2022-49044/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49050 page", "url": "https://www.suse.com/security/cve/CVE-2022-49050/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49051 page", "url": "https://www.suse.com/security/cve/CVE-2022-49051/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49053 page", "url": "https://www.suse.com/security/cve/CVE-2022-49053/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49054 page", "url": "https://www.suse.com/security/cve/CVE-2022-49054/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49055 page", "url": "https://www.suse.com/security/cve/CVE-2022-49055/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49058 page", "url": "https://www.suse.com/security/cve/CVE-2022-49058/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49059 page", "url": "https://www.suse.com/security/cve/CVE-2022-49059/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49060 page", "url": "https://www.suse.com/security/cve/CVE-2022-49060/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49061 page", "url": "https://www.suse.com/security/cve/CVE-2022-49061/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49063 page", "url": "https://www.suse.com/security/cve/CVE-2022-49063/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49065 page", "url": "https://www.suse.com/security/cve/CVE-2022-49065/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49066 page", "url": "https://www.suse.com/security/cve/CVE-2022-49066/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49073 page", "url": "https://www.suse.com/security/cve/CVE-2022-49073/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49074 page", "url": "https://www.suse.com/security/cve/CVE-2022-49074/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49076 page", "url": "https://www.suse.com/security/cve/CVE-2022-49076/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49078 page", "url": "https://www.suse.com/security/cve/CVE-2022-49078/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49082 page", "url": "https://www.suse.com/security/cve/CVE-2022-49082/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49083 page", "url": "https://www.suse.com/security/cve/CVE-2022-49083/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49084 page", "url": "https://www.suse.com/security/cve/CVE-2022-49084/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49085 page", "url": "https://www.suse.com/security/cve/CVE-2022-49085/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49086 page", "url": "https://www.suse.com/security/cve/CVE-2022-49086/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49088 page", "url": "https://www.suse.com/security/cve/CVE-2022-49088/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49089 page", "url": "https://www.suse.com/security/cve/CVE-2022-49089/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49090 page", "url": "https://www.suse.com/security/cve/CVE-2022-49090/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49091 page", "url": "https://www.suse.com/security/cve/CVE-2022-49091/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49092 page", "url": "https://www.suse.com/security/cve/CVE-2022-49092/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49093 page", "url": "https://www.suse.com/security/cve/CVE-2022-49093/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49095 page", "url": "https://www.suse.com/security/cve/CVE-2022-49095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49096 page", "url": "https://www.suse.com/security/cve/CVE-2022-49096/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49097 page", "url": "https://www.suse.com/security/cve/CVE-2022-49097/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49098 page", "url": "https://www.suse.com/security/cve/CVE-2022-49098/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49099 page", "url": "https://www.suse.com/security/cve/CVE-2022-49099/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49100 page", "url": "https://www.suse.com/security/cve/CVE-2022-49100/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49102 page", "url": "https://www.suse.com/security/cve/CVE-2022-49102/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49103 page", "url": "https://www.suse.com/security/cve/CVE-2022-49103/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49104 page", "url": "https://www.suse.com/security/cve/CVE-2022-49104/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49105 page", "url": "https://www.suse.com/security/cve/CVE-2022-49105/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49106 page", "url": "https://www.suse.com/security/cve/CVE-2022-49106/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49107 page", "url": "https://www.suse.com/security/cve/CVE-2022-49107/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49109 page", "url": "https://www.suse.com/security/cve/CVE-2022-49109/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49111 page", "url": "https://www.suse.com/security/cve/CVE-2022-49111/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49112 page", "url": "https://www.suse.com/security/cve/CVE-2022-49112/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49113 page", "url": "https://www.suse.com/security/cve/CVE-2022-49113/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49114 page", "url": "https://www.suse.com/security/cve/CVE-2022-49114/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49115 page", "url": "https://www.suse.com/security/cve/CVE-2022-49115/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49116 page", "url": "https://www.suse.com/security/cve/CVE-2022-49116/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49118 page", "url": "https://www.suse.com/security/cve/CVE-2022-49118/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49119 page", "url": "https://www.suse.com/security/cve/CVE-2022-49119/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49120 page", "url": "https://www.suse.com/security/cve/CVE-2022-49120/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49121 page", "url": "https://www.suse.com/security/cve/CVE-2022-49121/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49122 page", "url": "https://www.suse.com/security/cve/CVE-2022-49122/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49126 page", "url": "https://www.suse.com/security/cve/CVE-2022-49126/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49128 page", "url": "https://www.suse.com/security/cve/CVE-2022-49128/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49129 page", "url": "https://www.suse.com/security/cve/CVE-2022-49129/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49130 page", "url": "https://www.suse.com/security/cve/CVE-2022-49130/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49131 page", "url": "https://www.suse.com/security/cve/CVE-2022-49131/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49132 page", "url": "https://www.suse.com/security/cve/CVE-2022-49132/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49135 page", "url": "https://www.suse.com/security/cve/CVE-2022-49135/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49137 page", "url": "https://www.suse.com/security/cve/CVE-2022-49137/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49145 page", "url": "https://www.suse.com/security/cve/CVE-2022-49145/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49147 page", "url": "https://www.suse.com/security/cve/CVE-2022-49147/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49148 page", "url": "https://www.suse.com/security/cve/CVE-2022-49148/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49151 page", "url": "https://www.suse.com/security/cve/CVE-2022-49151/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49153 page", "url": "https://www.suse.com/security/cve/CVE-2022-49153/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49154 page", "url": "https://www.suse.com/security/cve/CVE-2022-49154/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49155 page", "url": "https://www.suse.com/security/cve/CVE-2022-49155/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49156 page", "url": "https://www.suse.com/security/cve/CVE-2022-49156/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49157 page", "url": "https://www.suse.com/security/cve/CVE-2022-49157/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49158 page", "url": "https://www.suse.com/security/cve/CVE-2022-49158/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49159 page", "url": "https://www.suse.com/security/cve/CVE-2022-49159/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49160 page", "url": "https://www.suse.com/security/cve/CVE-2022-49160/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49162 page", "url": "https://www.suse.com/security/cve/CVE-2022-49162/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49163 page", "url": "https://www.suse.com/security/cve/CVE-2022-49163/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49164 page", "url": "https://www.suse.com/security/cve/CVE-2022-49164/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49165 page", "url": "https://www.suse.com/security/cve/CVE-2022-49165/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49174 page", "url": "https://www.suse.com/security/cve/CVE-2022-49174/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49175 page", "url": "https://www.suse.com/security/cve/CVE-2022-49175/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49176 page", "url": "https://www.suse.com/security/cve/CVE-2022-49176/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49177 page", "url": "https://www.suse.com/security/cve/CVE-2022-49177/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49179 page", "url": "https://www.suse.com/security/cve/CVE-2022-49179/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49180 page", "url": "https://www.suse.com/security/cve/CVE-2022-49180/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49182 page", "url": "https://www.suse.com/security/cve/CVE-2022-49182/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49185 page", "url": "https://www.suse.com/security/cve/CVE-2022-49185/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49187 page", "url": "https://www.suse.com/security/cve/CVE-2022-49187/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49188 page", "url": "https://www.suse.com/security/cve/CVE-2022-49188/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49189 page", "url": "https://www.suse.com/security/cve/CVE-2022-49189/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49193 page", "url": "https://www.suse.com/security/cve/CVE-2022-49193/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49194 page", "url": "https://www.suse.com/security/cve/CVE-2022-49194/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49196 page", "url": "https://www.suse.com/security/cve/CVE-2022-49196/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49199 page", "url": "https://www.suse.com/security/cve/CVE-2022-49199/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49200 page", "url": "https://www.suse.com/security/cve/CVE-2022-49200/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49201 page", "url": "https://www.suse.com/security/cve/CVE-2022-49201/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49206 page", "url": "https://www.suse.com/security/cve/CVE-2022-49206/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49208 page", "url": "https://www.suse.com/security/cve/CVE-2022-49208/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49212 page", "url": "https://www.suse.com/security/cve/CVE-2022-49212/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49213 page", "url": "https://www.suse.com/security/cve/CVE-2022-49213/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49214 page", "url": "https://www.suse.com/security/cve/CVE-2022-49214/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49216 page", "url": "https://www.suse.com/security/cve/CVE-2022-49216/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49217 page", "url": "https://www.suse.com/security/cve/CVE-2022-49217/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49218 page", "url": "https://www.suse.com/security/cve/CVE-2022-49218/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49221 page", "url": "https://www.suse.com/security/cve/CVE-2022-49221/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49222 page", "url": "https://www.suse.com/security/cve/CVE-2022-49222/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49224 page", "url": "https://www.suse.com/security/cve/CVE-2022-49224/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49226 page", "url": "https://www.suse.com/security/cve/CVE-2022-49226/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49227 page", "url": "https://www.suse.com/security/cve/CVE-2022-49227/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49232 page", "url": "https://www.suse.com/security/cve/CVE-2022-49232/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49235 page", "url": "https://www.suse.com/security/cve/CVE-2022-49235/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49236 page", "url": "https://www.suse.com/security/cve/CVE-2022-49236/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49239 page", "url": "https://www.suse.com/security/cve/CVE-2022-49239/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49241 page", "url": "https://www.suse.com/security/cve/CVE-2022-49241/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49242 page", "url": "https://www.suse.com/security/cve/CVE-2022-49242/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49243 page", "url": "https://www.suse.com/security/cve/CVE-2022-49243/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49244 page", "url": "https://www.suse.com/security/cve/CVE-2022-49244/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49246 page", "url": "https://www.suse.com/security/cve/CVE-2022-49246/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49247 page", "url": "https://www.suse.com/security/cve/CVE-2022-49247/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49248 page", "url": "https://www.suse.com/security/cve/CVE-2022-49248/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49249 page", "url": "https://www.suse.com/security/cve/CVE-2022-49249/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49250 page", "url": "https://www.suse.com/security/cve/CVE-2022-49250/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49251 page", "url": "https://www.suse.com/security/cve/CVE-2022-49251/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49252 page", "url": "https://www.suse.com/security/cve/CVE-2022-49252/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49253 page", "url": "https://www.suse.com/security/cve/CVE-2022-49253/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49254 page", "url": "https://www.suse.com/security/cve/CVE-2022-49254/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49256 page", "url": "https://www.suse.com/security/cve/CVE-2022-49256/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49257 page", "url": "https://www.suse.com/security/cve/CVE-2022-49257/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49258 page", "url": "https://www.suse.com/security/cve/CVE-2022-49258/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49259 page", "url": "https://www.suse.com/security/cve/CVE-2022-49259/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49260 page", "url": "https://www.suse.com/security/cve/CVE-2022-49260/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49261 page", "url": "https://www.suse.com/security/cve/CVE-2022-49261/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49262 page", "url": "https://www.suse.com/security/cve/CVE-2022-49262/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49263 page", "url": "https://www.suse.com/security/cve/CVE-2022-49263/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49264 page", "url": "https://www.suse.com/security/cve/CVE-2022-49264/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49265 page", "url": "https://www.suse.com/security/cve/CVE-2022-49265/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49266 page", "url": "https://www.suse.com/security/cve/CVE-2022-49266/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49268 page", "url": "https://www.suse.com/security/cve/CVE-2022-49268/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49269 page", "url": "https://www.suse.com/security/cve/CVE-2022-49269/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49270 page", "url": "https://www.suse.com/security/cve/CVE-2022-49270/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49271 page", "url": "https://www.suse.com/security/cve/CVE-2022-49271/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49272 page", "url": "https://www.suse.com/security/cve/CVE-2022-49272/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49273 page", "url": "https://www.suse.com/security/cve/CVE-2022-49273/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49274 page", "url": "https://www.suse.com/security/cve/CVE-2022-49274/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49275 page", "url": "https://www.suse.com/security/cve/CVE-2022-49275/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49276 page", "url": "https://www.suse.com/security/cve/CVE-2022-49276/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49277 page", "url": "https://www.suse.com/security/cve/CVE-2022-49277/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49278 page", "url": "https://www.suse.com/security/cve/CVE-2022-49278/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49279 page", "url": "https://www.suse.com/security/cve/CVE-2022-49279/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49280 page", "url": "https://www.suse.com/security/cve/CVE-2022-49280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49281 page", "url": "https://www.suse.com/security/cve/CVE-2022-49281/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49283 page", "url": "https://www.suse.com/security/cve/CVE-2022-49283/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49285 page", "url": "https://www.suse.com/security/cve/CVE-2022-49285/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49286 page", "url": "https://www.suse.com/security/cve/CVE-2022-49286/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49287 page", "url": "https://www.suse.com/security/cve/CVE-2022-49287/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49288 page", "url": "https://www.suse.com/security/cve/CVE-2022-49288/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49290 page", "url": "https://www.suse.com/security/cve/CVE-2022-49290/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49291 page", "url": "https://www.suse.com/security/cve/CVE-2022-49291/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49292 page", "url": "https://www.suse.com/security/cve/CVE-2022-49292/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49293 page", "url": "https://www.suse.com/security/cve/CVE-2022-49293/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49294 page", "url": "https://www.suse.com/security/cve/CVE-2022-49294/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49295 page", "url": "https://www.suse.com/security/cve/CVE-2022-49295/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49297 page", "url": "https://www.suse.com/security/cve/CVE-2022-49297/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49298 page", "url": "https://www.suse.com/security/cve/CVE-2022-49298/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49299 page", "url": "https://www.suse.com/security/cve/CVE-2022-49299/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49300 page", "url": "https://www.suse.com/security/cve/CVE-2022-49300/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49301 page", "url": "https://www.suse.com/security/cve/CVE-2022-49301/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49302 page", "url": "https://www.suse.com/security/cve/CVE-2022-49302/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49304 page", "url": "https://www.suse.com/security/cve/CVE-2022-49304/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49305 page", "url": "https://www.suse.com/security/cve/CVE-2022-49305/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49307 page", "url": "https://www.suse.com/security/cve/CVE-2022-49307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49308 page", "url": "https://www.suse.com/security/cve/CVE-2022-49308/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49309 page", "url": "https://www.suse.com/security/cve/CVE-2022-49309/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49310 page", "url": "https://www.suse.com/security/cve/CVE-2022-49310/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49311 page", "url": "https://www.suse.com/security/cve/CVE-2022-49311/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49312 page", "url": "https://www.suse.com/security/cve/CVE-2022-49312/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49313 page", "url": "https://www.suse.com/security/cve/CVE-2022-49313/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49314 page", "url": "https://www.suse.com/security/cve/CVE-2022-49314/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49315 page", "url": "https://www.suse.com/security/cve/CVE-2022-49315/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49316 page", "url": "https://www.suse.com/security/cve/CVE-2022-49316/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49319 page", "url": "https://www.suse.com/security/cve/CVE-2022-49319/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49320 page", "url": "https://www.suse.com/security/cve/CVE-2022-49320/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49321 page", "url": "https://www.suse.com/security/cve/CVE-2022-49321/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49322 page", "url": "https://www.suse.com/security/cve/CVE-2022-49322/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49323 page", "url": "https://www.suse.com/security/cve/CVE-2022-49323/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49326 page", "url": "https://www.suse.com/security/cve/CVE-2022-49326/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49327 page", "url": "https://www.suse.com/security/cve/CVE-2022-49327/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49328 page", "url": "https://www.suse.com/security/cve/CVE-2022-49328/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49331 page", "url": "https://www.suse.com/security/cve/CVE-2022-49331/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49332 page", "url": "https://www.suse.com/security/cve/CVE-2022-49332/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49335 page", "url": "https://www.suse.com/security/cve/CVE-2022-49335/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49336 page", "url": "https://www.suse.com/security/cve/CVE-2022-49336/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49337 page", "url": "https://www.suse.com/security/cve/CVE-2022-49337/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49339 page", "url": "https://www.suse.com/security/cve/CVE-2022-49339/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49341 page", "url": "https://www.suse.com/security/cve/CVE-2022-49341/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49342 page", "url": "https://www.suse.com/security/cve/CVE-2022-49342/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49343 page", "url": "https://www.suse.com/security/cve/CVE-2022-49343/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49345 page", "url": "https://www.suse.com/security/cve/CVE-2022-49345/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49346 page", "url": "https://www.suse.com/security/cve/CVE-2022-49346/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49347 page", "url": "https://www.suse.com/security/cve/CVE-2022-49347/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49348 page", "url": "https://www.suse.com/security/cve/CVE-2022-49348/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49349 page", "url": "https://www.suse.com/security/cve/CVE-2022-49349/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49350 page", "url": "https://www.suse.com/security/cve/CVE-2022-49350/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49351 page", "url": "https://www.suse.com/security/cve/CVE-2022-49351/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49352 page", "url": "https://www.suse.com/security/cve/CVE-2022-49352/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49354 page", "url": "https://www.suse.com/security/cve/CVE-2022-49354/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49356 page", "url": "https://www.suse.com/security/cve/CVE-2022-49356/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49357 page", "url": "https://www.suse.com/security/cve/CVE-2022-49357/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49367 page", "url": "https://www.suse.com/security/cve/CVE-2022-49367/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49368 page", "url": "https://www.suse.com/security/cve/CVE-2022-49368/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49370 page", "url": "https://www.suse.com/security/cve/CVE-2022-49370/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49371 page", "url": "https://www.suse.com/security/cve/CVE-2022-49371/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49373 page", "url": "https://www.suse.com/security/cve/CVE-2022-49373/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49375 page", "url": "https://www.suse.com/security/cve/CVE-2022-49375/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49376 page", "url": "https://www.suse.com/security/cve/CVE-2022-49376/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49377 page", "url": "https://www.suse.com/security/cve/CVE-2022-49377/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49378 page", "url": "https://www.suse.com/security/cve/CVE-2022-49378/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49379 page", "url": "https://www.suse.com/security/cve/CVE-2022-49379/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49381 page", "url": "https://www.suse.com/security/cve/CVE-2022-49381/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49382 page", "url": "https://www.suse.com/security/cve/CVE-2022-49382/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49384 page", "url": "https://www.suse.com/security/cve/CVE-2022-49384/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49385 page", "url": "https://www.suse.com/security/cve/CVE-2022-49385/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49386 page", "url": "https://www.suse.com/security/cve/CVE-2022-49386/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49389 page", "url": "https://www.suse.com/security/cve/CVE-2022-49389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49392 page", "url": "https://www.suse.com/security/cve/CVE-2022-49392/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49394 page", "url": "https://www.suse.com/security/cve/CVE-2022-49394/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49396 page", "url": "https://www.suse.com/security/cve/CVE-2022-49396/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49397 page", "url": "https://www.suse.com/security/cve/CVE-2022-49397/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49398 page", "url": "https://www.suse.com/security/cve/CVE-2022-49398/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49399 page", "url": "https://www.suse.com/security/cve/CVE-2022-49399/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49400 page", "url": "https://www.suse.com/security/cve/CVE-2022-49400/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49402 page", "url": "https://www.suse.com/security/cve/CVE-2022-49402/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49404 page", "url": "https://www.suse.com/security/cve/CVE-2022-49404/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49407 page", "url": "https://www.suse.com/security/cve/CVE-2022-49407/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49409 page", "url": "https://www.suse.com/security/cve/CVE-2022-49409/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49410 page", "url": "https://www.suse.com/security/cve/CVE-2022-49410/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49411 page", "url": "https://www.suse.com/security/cve/CVE-2022-49411/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49412 page", "url": "https://www.suse.com/security/cve/CVE-2022-49412/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49413 page", "url": "https://www.suse.com/security/cve/CVE-2022-49413/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49414 page", "url": "https://www.suse.com/security/cve/CVE-2022-49414/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49416 page", "url": "https://www.suse.com/security/cve/CVE-2022-49416/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49418 page", "url": "https://www.suse.com/security/cve/CVE-2022-49418/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49421 page", "url": "https://www.suse.com/security/cve/CVE-2022-49421/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49422 page", "url": "https://www.suse.com/security/cve/CVE-2022-49422/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49424 page", "url": "https://www.suse.com/security/cve/CVE-2022-49424/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49426 page", "url": "https://www.suse.com/security/cve/CVE-2022-49426/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49427 page", "url": "https://www.suse.com/security/cve/CVE-2022-49427/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49429 page", "url": "https://www.suse.com/security/cve/CVE-2022-49429/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49430 page", "url": "https://www.suse.com/security/cve/CVE-2022-49430/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49431 page", "url": "https://www.suse.com/security/cve/CVE-2022-49431/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49432 page", "url": "https://www.suse.com/security/cve/CVE-2022-49432/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49433 page", "url": "https://www.suse.com/security/cve/CVE-2022-49433/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49434 page", "url": "https://www.suse.com/security/cve/CVE-2022-49434/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49435 page", "url": "https://www.suse.com/security/cve/CVE-2022-49435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49437 page", "url": "https://www.suse.com/security/cve/CVE-2022-49437/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49438 page", "url": "https://www.suse.com/security/cve/CVE-2022-49438/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49440 page", "url": "https://www.suse.com/security/cve/CVE-2022-49440/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49441 page", "url": "https://www.suse.com/security/cve/CVE-2022-49441/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49442 page", "url": "https://www.suse.com/security/cve/CVE-2022-49442/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49443 page", "url": "https://www.suse.com/security/cve/CVE-2022-49443/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49444 page", "url": "https://www.suse.com/security/cve/CVE-2022-49444/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49445 page", "url": "https://www.suse.com/security/cve/CVE-2022-49445/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49447 page", "url": "https://www.suse.com/security/cve/CVE-2022-49447/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49448 page", "url": "https://www.suse.com/security/cve/CVE-2022-49448/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49449 page", "url": "https://www.suse.com/security/cve/CVE-2022-49449/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49451 page", "url": "https://www.suse.com/security/cve/CVE-2022-49451/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49453 page", "url": "https://www.suse.com/security/cve/CVE-2022-49453/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49455 page", "url": "https://www.suse.com/security/cve/CVE-2022-49455/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49459 page", "url": "https://www.suse.com/security/cve/CVE-2022-49459/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49460 page", "url": "https://www.suse.com/security/cve/CVE-2022-49460/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49462 page", "url": "https://www.suse.com/security/cve/CVE-2022-49462/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49463 page", "url": "https://www.suse.com/security/cve/CVE-2022-49463/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49465 page", "url": "https://www.suse.com/security/cve/CVE-2022-49465/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49466 page", "url": "https://www.suse.com/security/cve/CVE-2022-49466/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49467 page", "url": "https://www.suse.com/security/cve/CVE-2022-49467/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49468 page", "url": "https://www.suse.com/security/cve/CVE-2022-49468/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49472 page", "url": "https://www.suse.com/security/cve/CVE-2022-49472/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49473 page", "url": "https://www.suse.com/security/cve/CVE-2022-49473/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49474 page", "url": "https://www.suse.com/security/cve/CVE-2022-49474/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49475 page", "url": "https://www.suse.com/security/cve/CVE-2022-49475/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49477 page", "url": "https://www.suse.com/security/cve/CVE-2022-49477/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49478 page", "url": "https://www.suse.com/security/cve/CVE-2022-49478/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49480 page", "url": "https://www.suse.com/security/cve/CVE-2022-49480/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49481 page", "url": "https://www.suse.com/security/cve/CVE-2022-49481/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49482 page", "url": "https://www.suse.com/security/cve/CVE-2022-49482/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49486 page", "url": "https://www.suse.com/security/cve/CVE-2022-49486/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49487 page", "url": "https://www.suse.com/security/cve/CVE-2022-49487/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49488 page", "url": "https://www.suse.com/security/cve/CVE-2022-49488/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49489 page", "url": "https://www.suse.com/security/cve/CVE-2022-49489/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49490 page", "url": "https://www.suse.com/security/cve/CVE-2022-49490/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49491 page", "url": "https://www.suse.com/security/cve/CVE-2022-49491/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49492 page", "url": "https://www.suse.com/security/cve/CVE-2022-49492/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49493 page", "url": "https://www.suse.com/security/cve/CVE-2022-49493/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49494 page", "url": "https://www.suse.com/security/cve/CVE-2022-49494/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49495 page", "url": "https://www.suse.com/security/cve/CVE-2022-49495/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49498 page", "url": "https://www.suse.com/security/cve/CVE-2022-49498/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49501 page", "url": "https://www.suse.com/security/cve/CVE-2022-49501/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49502 page", "url": "https://www.suse.com/security/cve/CVE-2022-49502/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49503 page", "url": "https://www.suse.com/security/cve/CVE-2022-49503/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49504 page", "url": "https://www.suse.com/security/cve/CVE-2022-49504/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49505 page", "url": "https://www.suse.com/security/cve/CVE-2022-49505/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49506 page", "url": "https://www.suse.com/security/cve/CVE-2022-49506/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49507 page", "url": "https://www.suse.com/security/cve/CVE-2022-49507/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49508 page", "url": "https://www.suse.com/security/cve/CVE-2022-49508/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49509 page", "url": "https://www.suse.com/security/cve/CVE-2022-49509/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49512 page", "url": "https://www.suse.com/security/cve/CVE-2022-49512/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49514 page", "url": "https://www.suse.com/security/cve/CVE-2022-49514/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49515 page", "url": "https://www.suse.com/security/cve/CVE-2022-49515/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49517 page", "url": "https://www.suse.com/security/cve/CVE-2022-49517/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49519 page", "url": "https://www.suse.com/security/cve/CVE-2022-49519/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49520 page", "url": "https://www.suse.com/security/cve/CVE-2022-49520/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49521 page", "url": "https://www.suse.com/security/cve/CVE-2022-49521/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49522 page", "url": "https://www.suse.com/security/cve/CVE-2022-49522/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49523 page", "url": "https://www.suse.com/security/cve/CVE-2022-49523/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49524 page", "url": "https://www.suse.com/security/cve/CVE-2022-49524/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49525 page", "url": "https://www.suse.com/security/cve/CVE-2022-49525/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49526 page", "url": "https://www.suse.com/security/cve/CVE-2022-49526/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49527 page", "url": "https://www.suse.com/security/cve/CVE-2022-49527/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49532 page", "url": "https://www.suse.com/security/cve/CVE-2022-49532/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49534 page", "url": "https://www.suse.com/security/cve/CVE-2022-49534/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49535 page", "url": "https://www.suse.com/security/cve/CVE-2022-49535/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49536 page", "url": "https://www.suse.com/security/cve/CVE-2022-49536/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49537 page", "url": "https://www.suse.com/security/cve/CVE-2022-49537/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49541 page", "url": "https://www.suse.com/security/cve/CVE-2022-49541/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49542 page", "url": "https://www.suse.com/security/cve/CVE-2022-49542/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49544 page", "url": "https://www.suse.com/security/cve/CVE-2022-49544/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49545 page", "url": "https://www.suse.com/security/cve/CVE-2022-49545/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49546 page", "url": "https://www.suse.com/security/cve/CVE-2022-49546/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49549 page", "url": "https://www.suse.com/security/cve/CVE-2022-49549/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49551 page", "url": "https://www.suse.com/security/cve/CVE-2022-49551/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49555 page", "url": "https://www.suse.com/security/cve/CVE-2022-49555/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49556 page", "url": "https://www.suse.com/security/cve/CVE-2022-49556/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49559 page", "url": "https://www.suse.com/security/cve/CVE-2022-49559/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49562 page", "url": "https://www.suse.com/security/cve/CVE-2022-49562/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49563 page", "url": "https://www.suse.com/security/cve/CVE-2022-49563/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49564 page", "url": "https://www.suse.com/security/cve/CVE-2022-49564/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49566 page", "url": "https://www.suse.com/security/cve/CVE-2022-49566/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49568 page", "url": "https://www.suse.com/security/cve/CVE-2022-49568/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49569 page", "url": "https://www.suse.com/security/cve/CVE-2022-49569/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49570 page", "url": "https://www.suse.com/security/cve/CVE-2022-49570/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49579 page", "url": "https://www.suse.com/security/cve/CVE-2022-49579/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49581 page", "url": "https://www.suse.com/security/cve/CVE-2022-49581/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49583 page", "url": "https://www.suse.com/security/cve/CVE-2022-49583/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49584 page", "url": "https://www.suse.com/security/cve/CVE-2022-49584/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49591 page", "url": "https://www.suse.com/security/cve/CVE-2022-49591/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49592 page", "url": "https://www.suse.com/security/cve/CVE-2022-49592/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49603 page", "url": "https://www.suse.com/security/cve/CVE-2022-49603/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49605 page", "url": "https://www.suse.com/security/cve/CVE-2022-49605/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49606 page", "url": "https://www.suse.com/security/cve/CVE-2022-49606/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49607 page", "url": "https://www.suse.com/security/cve/CVE-2022-49607/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49609 page", "url": "https://www.suse.com/security/cve/CVE-2022-49609/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49610 page", "url": "https://www.suse.com/security/cve/CVE-2022-49610/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49611 page", "url": "https://www.suse.com/security/cve/CVE-2022-49611/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49613 page", "url": "https://www.suse.com/security/cve/CVE-2022-49613/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49615 page", "url": "https://www.suse.com/security/cve/CVE-2022-49615/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49616 page", "url": "https://www.suse.com/security/cve/CVE-2022-49616/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49617 page", "url": "https://www.suse.com/security/cve/CVE-2022-49617/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49618 page", "url": "https://www.suse.com/security/cve/CVE-2022-49618/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49621 page", "url": "https://www.suse.com/security/cve/CVE-2022-49621/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49623 page", "url": "https://www.suse.com/security/cve/CVE-2022-49623/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49625 page", "url": "https://www.suse.com/security/cve/CVE-2022-49625/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49626 page", "url": "https://www.suse.com/security/cve/CVE-2022-49626/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49627 page", "url": "https://www.suse.com/security/cve/CVE-2022-49627/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49628 page", "url": "https://www.suse.com/security/cve/CVE-2022-49628/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49631 page", "url": "https://www.suse.com/security/cve/CVE-2022-49631/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49634 page", "url": "https://www.suse.com/security/cve/CVE-2022-49634/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49640 page", "url": "https://www.suse.com/security/cve/CVE-2022-49640/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49641 page", "url": "https://www.suse.com/security/cve/CVE-2022-49641/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49642 page", "url": "https://www.suse.com/security/cve/CVE-2022-49642/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49643 page", "url": "https://www.suse.com/security/cve/CVE-2022-49643/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49644 page", "url": "https://www.suse.com/security/cve/CVE-2022-49644/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49645 page", "url": "https://www.suse.com/security/cve/CVE-2022-49645/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49646 page", "url": "https://www.suse.com/security/cve/CVE-2022-49646/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49647 page", "url": "https://www.suse.com/security/cve/CVE-2022-49647/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49648 page", "url": "https://www.suse.com/security/cve/CVE-2022-49648/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49649 page", "url": "https://www.suse.com/security/cve/CVE-2022-49649/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49650 page", "url": "https://www.suse.com/security/cve/CVE-2022-49650/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49652 page", "url": "https://www.suse.com/security/cve/CVE-2022-49652/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49653 page", "url": "https://www.suse.com/security/cve/CVE-2022-49653/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49656 page", "url": "https://www.suse.com/security/cve/CVE-2022-49656/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49657 page", "url": "https://www.suse.com/security/cve/CVE-2022-49657/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49661 page", "url": "https://www.suse.com/security/cve/CVE-2022-49661/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49663 page", "url": "https://www.suse.com/security/cve/CVE-2022-49663/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49665 page", "url": "https://www.suse.com/security/cve/CVE-2022-49665/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49667 page", "url": "https://www.suse.com/security/cve/CVE-2022-49667/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49668 page", "url": "https://www.suse.com/security/cve/CVE-2022-49668/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49670 page", "url": "https://www.suse.com/security/cve/CVE-2022-49670/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49671 page", "url": "https://www.suse.com/security/cve/CVE-2022-49671/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49672 page", "url": "https://www.suse.com/security/cve/CVE-2022-49672/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49673 page", "url": "https://www.suse.com/security/cve/CVE-2022-49673/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49674 page", "url": "https://www.suse.com/security/cve/CVE-2022-49674/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49675 page", "url": "https://www.suse.com/security/cve/CVE-2022-49675/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49676 page", "url": "https://www.suse.com/security/cve/CVE-2022-49676/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49677 page", "url": "https://www.suse.com/security/cve/CVE-2022-49677/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49678 page", "url": "https://www.suse.com/security/cve/CVE-2022-49678/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49679 page", "url": "https://www.suse.com/security/cve/CVE-2022-49679/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49680 page", "url": "https://www.suse.com/security/cve/CVE-2022-49680/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49683 page", "url": "https://www.suse.com/security/cve/CVE-2022-49683/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49685 page", "url": "https://www.suse.com/security/cve/CVE-2022-49685/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49687 page", "url": "https://www.suse.com/security/cve/CVE-2022-49687/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49688 page", "url": "https://www.suse.com/security/cve/CVE-2022-49688/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49693 page", "url": "https://www.suse.com/security/cve/CVE-2022-49693/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49695 page", "url": "https://www.suse.com/security/cve/CVE-2022-49695/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49699 page", "url": "https://www.suse.com/security/cve/CVE-2022-49699/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49700 page", "url": "https://www.suse.com/security/cve/CVE-2022-49700/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49701 page", "url": "https://www.suse.com/security/cve/CVE-2022-49701/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49703 page", "url": "https://www.suse.com/security/cve/CVE-2022-49703/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49704 page", "url": "https://www.suse.com/security/cve/CVE-2022-49704/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49705 page", "url": "https://www.suse.com/security/cve/CVE-2022-49705/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49707 page", "url": "https://www.suse.com/security/cve/CVE-2022-49707/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49708 page", "url": "https://www.suse.com/security/cve/CVE-2022-49708/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49710 page", "url": "https://www.suse.com/security/cve/CVE-2022-49710/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49711 page", "url": "https://www.suse.com/security/cve/CVE-2022-49711/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49712 page", "url": "https://www.suse.com/security/cve/CVE-2022-49712/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49713 page", "url": "https://www.suse.com/security/cve/CVE-2022-49713/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49714 page", "url": "https://www.suse.com/security/cve/CVE-2022-49714/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49715 page", "url": "https://www.suse.com/security/cve/CVE-2022-49715/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49716 page", "url": "https://www.suse.com/security/cve/CVE-2022-49716/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49719 page", "url": "https://www.suse.com/security/cve/CVE-2022-49719/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49720 page", "url": "https://www.suse.com/security/cve/CVE-2022-49720/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49721 page", "url": "https://www.suse.com/security/cve/CVE-2022-49721/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49722 page", "url": "https://www.suse.com/security/cve/CVE-2022-49722/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49723 page", "url": "https://www.suse.com/security/cve/CVE-2022-49723/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49724 page", "url": "https://www.suse.com/security/cve/CVE-2022-49724/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49725 page", "url": "https://www.suse.com/security/cve/CVE-2022-49725/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49726 page", "url": "https://www.suse.com/security/cve/CVE-2022-49726/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49729 page", "url": "https://www.suse.com/security/cve/CVE-2022-49729/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49730 page", "url": "https://www.suse.com/security/cve/CVE-2022-49730/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49731 page", "url": "https://www.suse.com/security/cve/CVE-2022-49731/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49733 page", "url": "https://www.suse.com/security/cve/CVE-2022-49733/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49739 page", "url": "https://www.suse.com/security/cve/CVE-2022-49739/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49746 page", "url": "https://www.suse.com/security/cve/CVE-2022-49746/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49748 page", "url": "https://www.suse.com/security/cve/CVE-2022-49748/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49751 page", "url": "https://www.suse.com/security/cve/CVE-2022-49751/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49753 page", "url": "https://www.suse.com/security/cve/CVE-2022-49753/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49755 page", "url": "https://www.suse.com/security/cve/CVE-2022-49755/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49759 page", "url": "https://www.suse.com/security/cve/CVE-2022-49759/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0179 page", "url": "https://www.suse.com/security/cve/CVE-2023-0179/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1652 page", "url": "https://www.suse.com/security/cve/CVE-2023-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28410 page", "url": "https://www.suse.com/security/cve/CVE-2023-28410/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3567 page", "url": "https://www.suse.com/security/cve/CVE-2023-3567/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52930 page", "url": "https://www.suse.com/security/cve/CVE-2023-52930/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52933 page", "url": "https://www.suse.com/security/cve/CVE-2023-52933/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52935 page", "url": "https://www.suse.com/security/cve/CVE-2023-52935/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52939 page", "url": "https://www.suse.com/security/cve/CVE-2023-52939/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52941 page", "url": "https://www.suse.com/security/cve/CVE-2023-52941/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52973 page", "url": "https://www.suse.com/security/cve/CVE-2023-52973/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52974 page", "url": "https://www.suse.com/security/cve/CVE-2023-52974/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52975 page", "url": "https://www.suse.com/security/cve/CVE-2023-52975/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52976 page", "url": "https://www.suse.com/security/cve/CVE-2023-52976/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52979 page", "url": "https://www.suse.com/security/cve/CVE-2023-52979/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52983 page", "url": "https://www.suse.com/security/cve/CVE-2023-52983/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52984 page", "url": "https://www.suse.com/security/cve/CVE-2023-52984/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52988 page", "url": "https://www.suse.com/security/cve/CVE-2023-52988/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52989 page", "url": "https://www.suse.com/security/cve/CVE-2023-52989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52992 page", "url": "https://www.suse.com/security/cve/CVE-2023-52992/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52993 page", "url": "https://www.suse.com/security/cve/CVE-2023-52993/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53000 page", "url": "https://www.suse.com/security/cve/CVE-2023-53000/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53005 page", "url": "https://www.suse.com/security/cve/CVE-2023-53005/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53006 page", "url": "https://www.suse.com/security/cve/CVE-2023-53006/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53007 page", "url": "https://www.suse.com/security/cve/CVE-2023-53007/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53008 page", "url": "https://www.suse.com/security/cve/CVE-2023-53008/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53010 page", "url": "https://www.suse.com/security/cve/CVE-2023-53010/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53015 page", "url": "https://www.suse.com/security/cve/CVE-2023-53015/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53016 page", "url": "https://www.suse.com/security/cve/CVE-2023-53016/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53019 page", "url": "https://www.suse.com/security/cve/CVE-2023-53019/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53023 page", "url": "https://www.suse.com/security/cve/CVE-2023-53023/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53024 page", "url": "https://www.suse.com/security/cve/CVE-2023-53024/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53025 page", "url": "https://www.suse.com/security/cve/CVE-2023-53025/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53026 page", "url": "https://www.suse.com/security/cve/CVE-2023-53026/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53028 page", "url": "https://www.suse.com/security/cve/CVE-2023-53028/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53029 page", "url": "https://www.suse.com/security/cve/CVE-2023-53029/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53030 page", "url": "https://www.suse.com/security/cve/CVE-2023-53030/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53033 page", "url": "https://www.suse.com/security/cve/CVE-2023-53033/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2201 page", "url": "https://www.suse.com/security/cve/CVE-2024-2201/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41092 page", "url": "https://www.suse.com/security/cve/CVE-2024-41092/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42098 page", "url": "https://www.suse.com/security/cve/CVE-2024-42098/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42229 page", "url": "https://www.suse.com/security/cve/CVE-2024-42229/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42240 page", "url": "https://www.suse.com/security/cve/CVE-2024-42240/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50290 page", "url": "https://www.suse.com/security/cve/CVE-2024-50290/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-53063 page", "url": "https://www.suse.com/security/cve/CVE-2024-53063/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-53064 page", "url": "https://www.suse.com/security/cve/CVE-2024-53064/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56651 page", "url": "https://www.suse.com/security/cve/CVE-2024-56651/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-57996 page", "url": "https://www.suse.com/security/cve/CVE-2024-57996/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58014 page", "url": "https://www.suse.com/security/cve/CVE-2024-58014/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58083 page", "url": "https://www.suse.com/security/cve/CVE-2024-58083/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21693 page", "url": "https://www.suse.com/security/cve/CVE-2025-21693/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21714 page", "url": "https://www.suse.com/security/cve/CVE-2025-21714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21718 page", "url": "https://www.suse.com/security/cve/CVE-2025-21718/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21732 page", "url": "https://www.suse.com/security/cve/CVE-2025-21732/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21753 page", "url": "https://www.suse.com/security/cve/CVE-2025-21753/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21772 page", "url": "https://www.suse.com/security/cve/CVE-2025-21772/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21780 page", "url": "https://www.suse.com/security/cve/CVE-2025-21780/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21839 page", "url": "https://www.suse.com/security/cve/CVE-2025-21839/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-04-09T13:57:53Z", "generator": { "date": "2025-04-09T13:57:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1183-1", "initial_release_date": "2025-04-09T13:57:53Z", "revision_history": [ { "date": "2025-04-09T13:57:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.14.21-150400.15.115.1.noarch", "product": { "name": "kernel-devel-rt-5.14.21-150400.15.115.1.noarch", "product_id": "kernel-devel-rt-5.14.21-150400.15.115.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.14.21-150400.15.115.1.noarch", "product": { "name": "kernel-source-rt-5.14.21-150400.15.115.1.noarch", "product_id": "kernel-source-rt-5.14.21-150400.15.115.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product_id": "cluster-md-kmp-rt-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product": { "name": "dlm-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product_id": "dlm-kmp-rt-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product_id": "gfs2-kmp-rt-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.14.21-150400.15.115.1.x86_64", "product": { "name": "kernel-rt-5.14.21-150400.15.115.1.x86_64", "product_id": "kernel-rt-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.14.21-150400.15.115.1.x86_64", "product": { "name": "kernel-rt-devel-5.14.21-150400.15.115.1.x86_64", "product_id": "kernel-rt-devel-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.14.21-150400.15.115.1.x86_64", "product": { "name": "kernel-rt-extra-5.14.21-150400.15.115.1.x86_64", "product_id": "kernel-rt-extra-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-5.14.21-150400.15.115.1.x86_64", "product": { "name": "kernel-rt-livepatch-5.14.21-150400.15.115.1.x86_64", "product_id": "kernel-rt-livepatch-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.115.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.115.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.14.21-150400.15.115.1.x86_64", "product": { "name": "kernel-rt-optional-5.14.21-150400.15.115.1.x86_64", "product_id": "kernel-rt-optional-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.14.21-150400.15.115.1.x86_64", "product": { "name": "kernel-rt_debug-5.14.21-150400.15.115.1.x86_64", "product_id": "kernel-rt_debug-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.14.21-150400.15.115.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.14.21-150400.15.115.1.x86_64", "product_id": "kernel-rt_debug-devel-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.14.21-150400.15.115.1.x86_64", "product": { "name": "kernel-syms-rt-5.14.21-150400.15.115.1.x86_64", "product_id": "kernel-syms-rt-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product_id": "kselftests-kmp-rt-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product_id": "ocfs2-kmp-rt-5.14.21-150400.15.115.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.14.21-150400.15.115.1.x86_64", "product_id": "reiserfs-kmp-rt-5.14.21-150400.15.115.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.115.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150400.15.115.1.noarch as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150400.15.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.115.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150400.15.115.1.noarch as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150400.15.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2021-4453", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4453" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/pm: fix a potential gpu_metrics_table memory leak\n\nMemory is allocated for gpu_metrics_table in renoir_init_smc_tables(),\nbut not freed in int smu_v12_0_fini_smc_tables(). Free it!", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4453", "url": "https://www.suse.com/security/cve/CVE-2021-4453" }, { "category": "external", "summary": "SUSE Bug 1237753 for CVE-2021-4453", "url": "https://bugzilla.suse.com/1237753" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-4453" }, { "cve": "CVE-2021-4454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4454" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate\n\nThe conclusion \"j1939_session_deactivate() should be called with a\nsession ref-count of at least 2\" is incorrect. In some concurrent\nscenarios, j1939_session_deactivate can be called with the session\nref-count less than 2. But there is not any problem because it\nwill check the session active state before session putting in\nj1939_session_deactivate_locked().\n\nHere is the concurrent scenario of the problem reported by syzbot\nand my reproduction log.\n\n cpu0 cpu1\n j1939_xtp_rx_eoma\nj1939_xtp_rx_abort_one\n j1939_session_get_by_addr [kref == 2]\nj1939_session_get_by_addr [kref == 3]\nj1939_session_deactivate [kref == 2]\nj1939_session_put [kref == 1]\n\t\t\t\tj1939_session_completed\n\t\t\t\tj1939_session_deactivate\n\t\t\t\tWARN_ON_ONCE(kref \u003c 2)\n\n=====================================================\nWARNING: CPU: 1 PID: 21 at net/can/j1939/transport.c:1088 j1939_session_deactivate+0x5f/0x70\nCPU: 1 PID: 21 Comm: ksoftirqd/1 Not tainted 5.14.0-rc7+ #32\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1 04/01/2014\nRIP: 0010:j1939_session_deactivate+0x5f/0x70\nCall Trace:\n j1939_session_deactivate_activate_next+0x11/0x28\n j1939_xtp_rx_eoma+0x12a/0x180\n j1939_tp_recv+0x4a2/0x510\n j1939_can_recv+0x226/0x380\n can_rcv_filter+0xf8/0x220\n can_receive+0x102/0x220\n ? process_backlog+0xf0/0x2c0\n can_rcv+0x53/0xf0\n __netif_receive_skb_one_core+0x67/0x90\n ? process_backlog+0x97/0x2c0\n __netif_receive_skb+0x22/0x80", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4454", "url": "https://www.suse.com/security/cve/CVE-2021-4454" }, { "category": "external", "summary": "SUSE Bug 1240205 for CVE-2021-4454", "url": "https://bugzilla.suse.com/1240205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-4454" }, { "cve": "CVE-2021-47631", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47631" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: davinci: da850-evm: Avoid NULL pointer dereference\n\nWith newer versions of GCC, there is a panic in da850_evm_config_emac()\nwhen booting multi_v5_defconfig in QEMU under the palmetto-bmc machine:\n\nUnable to handle kernel NULL pointer dereference at virtual address 00000020\npgd = (ptrval)\n[00000020] *pgd=00000000\nInternal error: Oops: 5 [#1] PREEMPT ARM\nModules linked in:\nCPU: 0 PID: 1 Comm: swapper Not tainted 5.15.0 #1\nHardware name: Generic DT based system\nPC is at da850_evm_config_emac+0x1c/0x120\nLR is at do_one_initcall+0x50/0x1e0\n\nThe emac_pdata pointer in soc_info is NULL because davinci_soc_info only\ngets populated on davinci machines but da850_evm_config_emac() is called\non all machines via device_initcall().\n\nMove the rmii_en assignment below the machine check so that it is only\ndereferenced when running on a supported SoC.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47631", "url": "https://www.suse.com/security/cve/CVE-2021-47631" }, { "category": "external", "summary": "SUSE Bug 1237718 for CVE-2021-47631", "url": "https://bugzilla.suse.com/1237718" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47631" }, { "cve": "CVE-2021-47632", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47632" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/set_memory: Avoid spinlock recursion in change_page_attr()\n\nCommit 1f9ad21c3b38 (\"powerpc/mm: Implement set_memory() routines\")\nincluded a spin_lock() to change_page_attr() in order to\nsafely perform the three step operations. But then\ncommit 9f7853d7609d (\"powerpc/mm: Fix set_memory_*() against\nconcurrent accesses\") modify it to use pte_update() and do\nthe operation safely against concurrent access.\n\nIn the meantime, Maxime reported some spinlock recursion.\n\n[ 15.351649] BUG: spinlock recursion on CPU#0, kworker/0:2/217\n[ 15.357540] lock: init_mm+0x3c/0x420, .magic: dead4ead, .owner: kworker/0:2/217, .owner_cpu: 0\n[ 15.366563] CPU: 0 PID: 217 Comm: kworker/0:2 Not tainted 5.15.0+ #523\n[ 15.373350] Workqueue: events do_free_init\n[ 15.377615] Call Trace:\n[ 15.380232] [e4105ac0] [800946a4] do_raw_spin_lock+0xf8/0x120 (unreliable)\n[ 15.387340] [e4105ae0] [8001f4ec] change_page_attr+0x40/0x1d4\n[ 15.393413] [e4105b10] [801424e0] __apply_to_page_range+0x164/0x310\n[ 15.400009] [e4105b60] [80169620] free_pcp_prepare+0x1e4/0x4a0\n[ 15.406045] [e4105ba0] [8016c5a0] free_unref_page+0x40/0x2b8\n[ 15.411979] [e4105be0] [8018724c] kasan_depopulate_vmalloc_pte+0x6c/0x94\n[ 15.418989] [e4105c00] [801424e0] __apply_to_page_range+0x164/0x310\n[ 15.425451] [e4105c50] [80187834] kasan_release_vmalloc+0xbc/0x134\n[ 15.431898] [e4105c70] [8015f7a8] __purge_vmap_area_lazy+0x4e4/0xdd8\n[ 15.438560] [e4105d30] [80160d10] _vm_unmap_aliases.part.0+0x17c/0x24c\n[ 15.445283] [e4105d60] [801642d0] __vunmap+0x2f0/0x5c8\n[ 15.450684] [e4105db0] [800e32d0] do_free_init+0x68/0x94\n[ 15.456181] [e4105dd0] [8005d094] process_one_work+0x4bc/0x7b8\n[ 15.462283] [e4105e90] [8005d614] worker_thread+0x284/0x6e8\n[ 15.468227] [e4105f00] [8006aaec] kthread+0x1f0/0x210\n[ 15.473489] [e4105f40] [80017148] ret_from_kernel_thread+0x14/0x1c\n\nRemove the read / modify / write sequence to make the operation atomic\nand remove the spin_lock() in change_page_attr().\n\nTo do the operation atomically, we can\u0027t use pte modification helpers\nanymore. Because all platforms have different combination of bits, it\nis not easy to use those bits directly. But all have the\n_PAGE_KERNEL_{RO/ROX/RW/RWX} set of flags. All we need it to compare\ntwo sets to know which bits are set or cleared.\n\nFor instance, by comparing _PAGE_KERNEL_ROX and _PAGE_KERNEL_RO you\nknow which bit gets cleared and which bit get set when changing exec\npermission.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47632", "url": "https://www.suse.com/security/cve/CVE-2021-47632" }, { "category": "external", "summary": "SUSE Bug 1237755 for CVE-2021-47632", "url": "https://bugzilla.suse.com/1237755" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47632" }, { "cve": "CVE-2021-47633", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47633" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111\n\nThe bug was found during fuzzing. Stacktrace locates it in\nath5k_eeprom_convert_pcal_info_5111.\nWhen none of the curve is selected in the loop, idx can go\nup to AR5K_EEPROM_N_PD_CURVES. The line makes pd out of bound.\npd = \u0026chinfo[pier].pd_curves[idx];\n\nThere are many OOB writes using pd later in the code. So I\nadded a sanity check for idx. Checks for other loops involving\nAR5K_EEPROM_N_PD_CURVES are not needed as the loop index is not\nused outside the loops.\n\nThe patch is NOT tested with real device.\n\nThe following is the fuzzing report\n\nBUG: KASAN: slab-out-of-bounds in ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\nWrite of size 1 at addr ffff8880174a4d60 by task modprobe/214\n\nCPU: 0 PID: 214 Comm: modprobe Not tainted 5.6.0 #1\nCall Trace:\n dump_stack+0x76/0xa0\n print_address_description.constprop.0+0x16/0x200\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n __kasan_report.cold+0x37/0x7c\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n kasan_report+0xe/0x20\n ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n ? apic_timer_interrupt+0xa/0x20\n ? ath5k_eeprom_init_11a_pcal_freq+0xbc0/0xbc0 [ath5k]\n ? ath5k_pci_eeprom_read+0x228/0x3c0 [ath5k]\n ath5k_eeprom_init+0x2513/0x6290 [ath5k]\n ? ath5k_eeprom_init_11a_pcal_freq+0xbc0/0xbc0 [ath5k]\n ? usleep_range+0xb8/0x100\n ? apic_timer_interrupt+0xa/0x20\n ? ath5k_eeprom_read_pcal_info_2413+0x2f20/0x2f20 [ath5k]\n ath5k_hw_init+0xb60/0x1970 [ath5k]\n ath5k_init_ah+0x6fe/0x2530 [ath5k]\n ? kasprintf+0xa6/0xe0\n ? ath5k_stop+0x140/0x140 [ath5k]\n ? _dev_notice+0xf6/0xf6\n ? apic_timer_interrupt+0xa/0x20\n ath5k_pci_probe.cold+0x29a/0x3d6 [ath5k]\n ? ath5k_pci_eeprom_read+0x3c0/0x3c0 [ath5k]\n ? mutex_lock+0x89/0xd0\n ? ath5k_pci_eeprom_read+0x3c0/0x3c0 [ath5k]\n local_pci_probe+0xd3/0x160\n pci_device_probe+0x23f/0x3e0\n ? pci_device_remove+0x280/0x280\n ? pci_device_remove+0x280/0x280\n really_probe+0x209/0x5d0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47633", "url": "https://www.suse.com/security/cve/CVE-2021-47633" }, { "category": "external", "summary": "SUSE Bug 1237768 for CVE-2021-47633", "url": "https://bugzilla.suse.com/1237768" }, { "category": "external", "summary": "SUSE Bug 1237769 for CVE-2021-47633", "url": "https://bugzilla.suse.com/1237769" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2021-47633" }, { "cve": "CVE-2021-47635", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47635" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: Fix to add refcount once page is set private\n\nMM defined the rule [1] very clearly that once page was set with PG_private\nflag, we should increment the refcount in that page, also main flows like\npageout(), migrate_page() will assume there is one additional page\nreference count if page_has_private() returns true. Otherwise, we may\nget a BUG in page migration:\n\n page:0000000080d05b9d refcount:-1 mapcount:0 mapping:000000005f4d82a8\n index:0xe2 pfn:0x14c12\n aops:ubifs_file_address_operations [ubifs] ino:8f1 dentry name:\"f30e\"\n flags: 0x1fffff80002405(locked|uptodate|owner_priv_1|private|node=0|\n zone=1|lastcpupid=0x1fffff)\n page dumped because: VM_BUG_ON_PAGE(page_count(page) != 0)\n ------------[ cut here ]------------\n kernel BUG at include/linux/page_ref.h:184!\n invalid opcode: 0000 [#1] SMP\n CPU: 3 PID: 38 Comm: kcompactd0 Not tainted 5.15.0-rc5\n RIP: 0010:migrate_page_move_mapping+0xac3/0xe70\n Call Trace:\n ubifs_migrate_page+0x22/0xc0 [ubifs]\n move_to_new_page+0xb4/0x600\n migrate_pages+0x1523/0x1cc0\n compact_zone+0x8c5/0x14b0\n kcompactd+0x2bc/0x560\n kthread+0x18c/0x1e0\n ret_from_fork+0x1f/0x30\n\nBefore the time, we should make clean a concept, what does refcount means\nin page gotten from grab_cache_page_write_begin(). There are 2 situations:\nSituation 1: refcount is 3, page is created by __page_cache_alloc.\n TYPE_A - the write process is using this page\n TYPE_B - page is assigned to one certain mapping by calling\n\t __add_to_page_cache_locked()\n TYPE_C - page is added into pagevec list corresponding current cpu by\n\t calling lru_cache_add()\nSituation 2: refcount is 2, page is gotten from the mapping\u0027s tree\n TYPE_B - page has been assigned to one certain mapping\n TYPE_A - the write process is using this page (by calling\n\t page_cache_get_speculative())\nFilesystem releases one refcount by calling put_page() in xxx_write_end(),\nthe released refcount corresponds to TYPE_A (write task is using it). If\nthere are any processes using a page, page migration process will skip the\npage by judging whether expected_page_refs() equals to page refcount.\n\nThe BUG is caused by following process:\n PA(cpu 0) kcompactd(cpu 1)\n\t\t\t\tcompact_zone\nubifs_write_begin\n page_a = grab_cache_page_write_begin\n add_to_page_cache_lru\n lru_cache_add\n pagevec_add // put page into cpu 0\u0027s pagevec\n (refcnf = 3, for page creation process)\nubifs_write_end\n SetPagePrivate(page_a) // doesn\u0027t increase page count !\n unlock_page(page_a)\n put_page(page_a) // refcnt = 2\n\t\t\t\t[...]\n\n PB(cpu 0)\nfilemap_read\n filemap_get_pages\n add_to_page_cache_lru\n lru_cache_add\n __pagevec_lru_add // traverse all pages in cpu 0\u0027s pagevec\n\t __pagevec_lru_add_fn\n\t SetPageLRU(page_a)\n\t\t\t\tisolate_migratepages\n isolate_migratepages_block\n\t\t\t\t get_page_unless_zero(page_a)\n\t\t\t\t // refcnt = 3\n list_add(page_a, from_list)\n\t\t\t\tmigrate_pages(from_list)\n\t\t\t\t __unmap_and_move\n\t\t\t\t move_to_new_page\n\t\t\t\t ubifs_migrate_page(page_a)\n\t\t\t\t migrate_page_move_mapping\n\t\t\t\t\t expected_page_refs get 3\n (migration[1] + mapping[1] + private[1])\n\t release_pages\n\t put_page_testzero(page_a) // refcnt = 3\n page_ref_freeze // refcnt = 0\n\t page_ref_dec_and_test(0 - 1 = -1)\n page_ref_unfreeze\n VM_BUG_ON_PAGE(-1 != 0, page)\n\nUBIFS doesn\u0027t increase the page refcount after setting private flag, which\nleads to page migration task believes the page is not used by any other\nprocesses, so the page is migrated. This causes concurrent accessing on\npage refcount between put_page() called by other process(eg. read process\ncalls lru_cache_add) and page_ref_unfreeze() called by mi\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47635", "url": "https://www.suse.com/security/cve/CVE-2021-47635" }, { "category": "external", "summary": "SUSE Bug 1237759 for CVE-2021-47635", "url": "https://bugzilla.suse.com/1237759" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47635" }, { "cve": "CVE-2021-47636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47636" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()\n\nFunction ubifs_wbuf_write_nolock() may access buf out of bounds in\nfollowing process:\n\nubifs_wbuf_write_nolock():\n aligned_len = ALIGN(len, 8); // Assume len = 4089, aligned_len = 4096\n if (aligned_len \u003c= wbuf-\u003eavail) ... // Not satisfy\n if (wbuf-\u003eused) {\n ubifs_leb_write() // Fill some data in avail wbuf\n len -= wbuf-\u003eavail; // len is still not 8-bytes aligned\n aligned_len -= wbuf-\u003eavail;\n }\n n = aligned_len \u003e\u003e c-\u003emax_write_shift;\n if (n) {\n n \u003c\u003c= c-\u003emax_write_shift;\n err = ubifs_leb_write(c, wbuf-\u003elnum, buf + written,\n wbuf-\u003eoffs, n);\n // n \u003e len, read out of bounds less than 8(n-len) bytes\n }\n\n, which can be catched by KASAN:\n =========================================================\n BUG: KASAN: slab-out-of-bounds in ecc_sw_hamming_calculate+0x1dc/0x7d0\n Read of size 4 at addr ffff888105594ff8 by task kworker/u8:4/128\n Workqueue: writeback wb_workfn (flush-ubifs_0_0)\n Call Trace:\n kasan_report.cold+0x81/0x165\n nand_write_page_swecc+0xa9/0x160\n ubifs_leb_write+0xf2/0x1b0 [ubifs]\n ubifs_wbuf_write_nolock+0x421/0x12c0 [ubifs]\n write_head+0xdc/0x1c0 [ubifs]\n ubifs_jnl_write_inode+0x627/0x960 [ubifs]\n wb_workfn+0x8af/0xb80\n\nFunction ubifs_wbuf_write_nolock() accepts that parameter \u0027len\u0027 is not 8\nbytes aligned, the \u0027len\u0027 represents the true length of buf (which is\nallocated in \u0027ubifs_jnl_xxx\u0027, eg. ubifs_jnl_write_inode), so\nubifs_wbuf_write_nolock() must handle the length read from \u0027buf\u0027 carefully\nto write leb safely.\n\nFetch a reproducer in [Link].", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47636", "url": "https://www.suse.com/security/cve/CVE-2021-47636" }, { "category": "external", "summary": "SUSE Bug 1237904 for CVE-2021-47636", "url": "https://bugzilla.suse.com/1237904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47636" }, { "cve": "CVE-2021-47637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47637" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: Fix deadlock in concurrent rename whiteout and inode writeback\n\nFollowing hung tasks:\n[ 77.028764] task:kworker/u8:4 state:D stack: 0 pid: 132\n[ 77.028820] Call Trace:\n[ 77.029027] schedule+0x8c/0x1b0\n[ 77.029067] mutex_lock+0x50/0x60\n[ 77.029074] ubifs_write_inode+0x68/0x1f0 [ubifs]\n[ 77.029117] __writeback_single_inode+0x43c/0x570\n[ 77.029128] writeback_sb_inodes+0x259/0x740\n[ 77.029148] wb_writeback+0x107/0x4d0\n[ 77.029163] wb_workfn+0x162/0x7b0\n\n[ 92.390442] task:aa state:D stack: 0 pid: 1506\n[ 92.390448] Call Trace:\n[ 92.390458] schedule+0x8c/0x1b0\n[ 92.390461] wb_wait_for_completion+0x82/0xd0\n[ 92.390469] __writeback_inodes_sb_nr+0xb2/0x110\n[ 92.390472] writeback_inodes_sb_nr+0x14/0x20\n[ 92.390476] ubifs_budget_space+0x705/0xdd0 [ubifs]\n[ 92.390503] do_rename.cold+0x7f/0x187 [ubifs]\n[ 92.390549] ubifs_rename+0x8b/0x180 [ubifs]\n[ 92.390571] vfs_rename+0xdb2/0x1170\n[ 92.390580] do_renameat2+0x554/0x770\n\n, are caused by concurrent rename whiteout and inode writeback processes:\n\trename_whiteout(Thread 1)\t wb_workfn(Thread2)\nubifs_rename\n do_rename\n lock_4_inodes (Hold ui_mutex)\n ubifs_budget_space\n make_free_space\n shrink_liability\n\t __writeback_inodes_sb_nr\n\t bdi_split_work_to_wbs (Queue new wb work)\n\t\t\t\t\t wb_do_writeback(wb work)\n\t\t\t\t\t\t__writeback_single_inode\n\t\t\t\t\t ubifs_write_inode\n\t\t\t\t\t LOCK(ui_mutex)\n\t\t\t\t\t\t\t \u2191\n\t wb_wait_for_completion (Wait wb work) \u003c-- deadlock!\n\nReproducer (Detail program in [Link]):\n 1. SYS_renameat2(\"/mp/dir/file\", \"/mp/dir/whiteout\", RENAME_WHITEOUT)\n 2. Consume out of space before kernel(mdelay) doing budget for whiteout\n\nFix it by doing whiteout space budget before locking ubifs inodes.\nBTW, it also fixes wrong goto tag \u0027out_release\u0027 in whiteout budget\nerror handling path(It should at least recover dir i_size and unlock\n4 ubifs inodes).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47637", "url": "https://www.suse.com/security/cve/CVE-2021-47637" }, { "category": "external", "summary": "SUSE Bug 1237761 for CVE-2021-47637", "url": "https://bugzilla.suse.com/1237761" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47637" }, { "cve": "CVE-2021-47638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: rename_whiteout: Fix double free for whiteout_ui-\u003edata\n\n\u0027whiteout_ui-\u003edata\u0027 will be freed twice if space budget fail for\nrename whiteout operation as following process:\n\nrename_whiteout\n dev = kmalloc\n whiteout_ui-\u003edata = dev\n kfree(whiteout_ui-\u003edata) // Free first time\n iput(whiteout)\n ubifs_free_inode\n kfree(ui-\u003edata)\t // Double free!\n\nKASAN reports:\n==================================================================\nBUG: KASAN: double-free or invalid-free in ubifs_free_inode+0x4f/0x70\nCall Trace:\n kfree+0x117/0x490\n ubifs_free_inode+0x4f/0x70 [ubifs]\n i_callback+0x30/0x60\n rcu_do_batch+0x366/0xac0\n __do_softirq+0x133/0x57f\n\nAllocated by task 1506:\n kmem_cache_alloc_trace+0x3c2/0x7a0\n do_rename+0x9b7/0x1150 [ubifs]\n ubifs_rename+0x106/0x1f0 [ubifs]\n do_syscall_64+0x35/0x80\n\nFreed by task 1506:\n kfree+0x117/0x490\n do_rename.cold+0x53/0x8a [ubifs]\n ubifs_rename+0x106/0x1f0 [ubifs]\n do_syscall_64+0x35/0x80\n\nThe buggy address belongs to the object at ffff88810238bed8 which\nbelongs to the cache kmalloc-8 of size 8\n==================================================================\n\nLet ubifs_free_inode() free \u0027whiteout_ui-\u003edata\u0027. BTW, delete unused\nassignment \u0027whiteout_ui-\u003edata_len = 0\u0027, process \u0027ubifs_evict_inode()\n-\u003e ubifs_jnl_delete_inode() -\u003e ubifs_jnl_write_inode()\u0027 doesn\u0027t need it\n(because \u0027inc_nlink(whiteout)\u0027 won\u0027t be excuted by \u0027goto out_release\u0027,\n and the nlink of whiteout inode is 0).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47638", "url": "https://www.suse.com/security/cve/CVE-2021-47638" }, { "category": "external", "summary": "SUSE Bug 1237763 for CVE-2021-47638", "url": "https://bugzilla.suse.com/1237763" }, { "category": "external", "summary": "SUSE Bug 1239161 for CVE-2021-47638", "url": "https://bugzilla.suse.com/1239161" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2021-47638" }, { "cve": "CVE-2021-47639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47639" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU\n\nZap both valid and invalid roots when zapping/unmapping a gfn range, as\nKVM must ensure it holds no references to the freed page after returning\nfrom the unmap operation. Most notably, the TDP MMU doesn\u0027t zap invalid\nroots in mmu_notifier callbacks. This leads to use-after-free and other\nissues if the mmu_notifier runs to completion while an invalid root\nzapper yields as KVM fails to honor the requirement that there must be\n_no_ references to the page after the mmu_notifier returns.\n\nThe bug is most easily reproduced by hacking KVM to cause a collision\nbetween set_nx_huge_pages() and kvm_mmu_notifier_release(), but the bug\nexists between kvm_mmu_notifier_invalidate_range_start() and memslot\nupdates as well. Invalidating a root ensures pages aren\u0027t accessible by\nthe guest, and KVM won\u0027t read or write page data itself, but KVM will\ntrigger e.g. kvm_set_pfn_dirty() when zapping SPTEs, and thus completing\na zap of an invalid root _after_ the mmu_notifier returns is fatal.\n\n WARNING: CPU: 24 PID: 1496 at arch/x86/kvm/../../../virt/kvm/kvm_main.c:173 [kvm]\n RIP: 0010:kvm_is_zone_device_pfn+0x96/0xa0 [kvm]\n Call Trace:\n \u003cTASK\u003e\n kvm_set_pfn_dirty+0xa8/0xe0 [kvm]\n __handle_changed_spte+0x2ab/0x5e0 [kvm]\n __handle_changed_spte+0x2ab/0x5e0 [kvm]\n __handle_changed_spte+0x2ab/0x5e0 [kvm]\n zap_gfn_range+0x1f3/0x310 [kvm]\n kvm_tdp_mmu_zap_invalidated_roots+0x50/0x90 [kvm]\n kvm_mmu_zap_all_fast+0x177/0x1a0 [kvm]\n set_nx_huge_pages+0xb4/0x190 [kvm]\n param_attr_store+0x70/0x100\n module_attr_store+0x19/0x30\n kernfs_fop_write_iter+0x119/0x1b0\n new_sync_write+0x11c/0x1b0\n vfs_write+0x1cc/0x270\n ksys_write+0x5f/0xe0\n do_syscall_64+0x38/0xc0\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47639", "url": "https://www.suse.com/security/cve/CVE-2021-47639" }, { "category": "external", "summary": "SUSE Bug 1237824 for CVE-2021-47639", "url": "https://bugzilla.suse.com/1237824" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47639" }, { "cve": "CVE-2021-47641", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47641" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: cirrusfb: check pixclock to avoid divide by zero\n\nDo a sanity check on pixclock value to avoid divide by zero.\n\nIf the pixclock value is zero, the cirrusfb driver will round up\npixclock to get the derived frequency as close to maxclock as\npossible.\n\nSyzkaller reported a divide error in cirrusfb_check_pixclock.\n\ndivide error: 0000 [#1] SMP KASAN PTI\nCPU: 0 PID: 14938 Comm: cirrusfb_test Not tainted 5.15.0-rc6 #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.11.0-2\nRIP: 0010:cirrusfb_check_var+0x6f1/0x1260\n\nCall Trace:\n fb_set_var+0x398/0xf90\n do_fb_ioctl+0x4b8/0x6f0\n fb_ioctl+0xeb/0x130\n __x64_sys_ioctl+0x19d/0x220\n do_syscall_64+0x3a/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47641", "url": "https://www.suse.com/security/cve/CVE-2021-47641" }, { "category": "external", "summary": "SUSE Bug 1237734 for CVE-2021-47641", "url": "https://bugzilla.suse.com/1237734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47641" }, { "cve": "CVE-2021-47642", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47642" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow\n\nCoverity complains of a possible buffer overflow. However,\ngiven the \u0027static\u0027 scope of nvidia_setup_i2c_bus() it looks\nlike that can\u0027t happen after examiniing the call sites.\n\nCID 19036 (#1 of 1): Copy into fixed size buffer (STRING_OVERFLOW)\n1. fixed_size_dest: You might overrun the 48-character fixed-size string\n chan-\u003eadapter.name by copying name without checking the length.\n2. parameter_as_source: Note: This defect has an elevated risk because the\n source argument is a parameter of the current function.\n 89 strcpy(chan-\u003eadapter.name, name);\n\nFix this warning by using strscpy() which will silence the warning and\nprevent any future buffer overflows should the names used to identify the\nchannel become much longer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47642", "url": "https://www.suse.com/security/cve/CVE-2021-47642" }, { "category": "external", "summary": "SUSE Bug 1237916 for CVE-2021-47642", "url": "https://bugzilla.suse.com/1237916" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47642" }, { "cve": "CVE-2021-47643", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47643" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: ir_toy: free before error exiting\n\nFix leak in error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47643", "url": "https://www.suse.com/security/cve/CVE-2021-47643" }, { "category": "external", "summary": "SUSE Bug 1237743 for CVE-2021-47643", "url": "https://bugzilla.suse.com/1237743" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47643" }, { "cve": "CVE-2021-47644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47644" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging: media: zoran: move videodev alloc\n\nMove some code out of zr36057_init() and create new functions for handling\nzr-\u003evideo_dev. This permit to ease code reading and fix a zr-\u003evideo_dev\nmemory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47644", "url": "https://www.suse.com/security/cve/CVE-2021-47644" }, { "category": "external", "summary": "SUSE Bug 1237766 for CVE-2021-47644", "url": "https://bugzilla.suse.com/1237766" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2021-47644" }, { "cve": "CVE-2021-47645", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47645" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com\n\nOn the case tmp_dcim=1, the index of buffer is miscalculated.\nThis generate a NULL pointer dereference later.\n\nSo let\u0027s fix the calcul and add a check to prevent this to reappear.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47645", "url": "https://www.suse.com/security/cve/CVE-2021-47645" }, { "category": "external", "summary": "SUSE Bug 1237767 for CVE-2021-47645", "url": "https://bugzilla.suse.com/1237767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47645" }, { "cve": "CVE-2021-47646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47646" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"Revert \"block, bfq: honor already-setup queue merges\"\"\n\nA crash [1] happened to be triggered in conjunction with commit\n2d52c58b9c9b (\"block, bfq: honor already-setup queue merges\"). The\nlatter was then reverted by commit ebc69e897e17 (\"Revert \"block, bfq:\nhonor already-setup queue merges\"\"). Yet, the reverted commit was not\nthe one introducing the bug. In fact, it actually triggered a UAF\nintroduced by a different commit, and now fixed by commit d29bd41428cf\n(\"block, bfq: reset last_bfqq_created on group change\").\n\nSo, there is no point in keeping commit 2d52c58b9c9b (\"block, bfq:\nhonor already-setup queue merges\") out. This commit restores it.\n\n[1] https://bugzilla.kernel.org/show_bug.cgi?id=214503", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47646", "url": "https://www.suse.com/security/cve/CVE-2021-47646" }, { "category": "external", "summary": "SUSE Bug 1237774 for CVE-2021-47646", "url": "https://bugzilla.suse.com/1237774" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2021-47646" }, { "cve": "CVE-2021-47647", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47647" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: qcom: ipq8074: fix PCI-E clock oops\n\nFix PCI-E clock related kernel oops that are caused by a missing clock\nparent.\n\npcie0_rchng_clk_src has num_parents set to 2 but only one parent is\nactually set via parent_hws, it should also have \"XO\" defined.\nThis will cause the kernel to panic on a NULL pointer in\nclk_core_get_parent_by_index().\n\nSo, to fix this utilize clk_parent_data to provide gcc_xo_gpll0 parent\ndata.\nSince there is already an existing static const char * const gcc_xo_gpll0[]\nused to provide the same parents via parent_names convert those users to\nclk_parent_data as well.\n\nWithout this earlycon is needed to even catch the OOPS as it will reset\nthe board before serial is initialized with the following:\n\n[ 0.232279] Unable to handle kernel paging request at virtual address 0000a00000000000\n[ 0.232322] Mem abort info:\n[ 0.239094] ESR = 0x96000004\n[ 0.241778] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 0.244908] SET = 0, FnV = 0\n[ 0.250377] EA = 0, S1PTW = 0\n[ 0.253236] FSC = 0x04: level 0 translation fault\n[ 0.256277] Data abort info:\n[ 0.261141] ISV = 0, ISS = 0x00000004\n[ 0.264262] CM = 0, WnR = 0\n[ 0.267820] [0000a00000000000] address between user and kernel address ranges\n[ 0.270954] Internal error: Oops: 96000004 [#1] SMP\n[ 0.278067] Modules linked in:\n[ 0.282751] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 5.15.10 #0\n[ 0.285882] Hardware name: Xiaomi AX3600 (DT)\n[ 0.292043] pstate: 20400005 (nzCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 0.296299] pc : clk_core_get_parent_by_index+0x68/0xec\n[ 0.303067] lr : __clk_register+0x1d8/0x820\n[ 0.308273] sp : ffffffc01111b7d0\n[ 0.312438] x29: ffffffc01111b7d0 x28: 0000000000000000 x27: 0000000000000040\n[ 0.315919] x26: 0000000000000002 x25: 0000000000000000 x24: ffffff8000308800\n[ 0.323037] x23: ffffff8000308850 x22: ffffff8000308880 x21: ffffff8000308828\n[ 0.330155] x20: 0000000000000028 x19: ffffff8000309700 x18: 0000000000000020\n[ 0.337272] x17: 000000005cc86990 x16: 0000000000000004 x15: ffffff80001d9d0a\n[ 0.344391] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000006\n[ 0.351508] x11: 0000000000000003 x10: 0101010101010101 x9 : 0000000000000000\n[ 0.358626] x8 : 7f7f7f7f7f7f7f7f x7 : 6468626f5e626266 x6 : 17000a3a403c1b06\n[ 0.365744] x5 : 061b3c403a0a0017 x4 : 0000000000000000 x3 : 0000000000000001\n[ 0.372863] x2 : 0000a00000000000 x1 : 0000000000000001 x0 : ffffff8000309700\n[ 0.379982] Call trace:\n[ 0.387091] clk_core_get_parent_by_index+0x68/0xec\n[ 0.389351] __clk_register+0x1d8/0x820\n[ 0.394210] devm_clk_hw_register+0x5c/0xe0\n[ 0.398030] devm_clk_register_regmap+0x44/0x8c\n[ 0.402198] qcom_cc_really_probe+0x17c/0x1d0\n[ 0.406711] qcom_cc_probe+0x34/0x44\n[ 0.411224] gcc_ipq8074_probe+0x18/0x30\n[ 0.414869] platform_probe+0x68/0xe0\n[ 0.418776] really_probe.part.0+0x9c/0x30c\n[ 0.422336] __driver_probe_device+0x98/0x144\n[ 0.426329] driver_probe_device+0x44/0x11c\n[ 0.430842] __device_attach_driver+0xb4/0x120\n[ 0.434836] bus_for_each_drv+0x68/0xb0\n[ 0.439349] __device_attach+0xb0/0x170\n[ 0.443081] device_initial_probe+0x14/0x20\n[ 0.446901] bus_probe_device+0x9c/0xa4\n[ 0.451067] device_add+0x35c/0x834\n[ 0.454886] of_device_add+0x54/0x64\n[ 0.458360] of_platform_device_create_pdata+0xc0/0x100\n[ 0.462181] of_platform_bus_create+0x114/0x370\n[ 0.467128] of_platform_bus_create+0x15c/0x370\n[ 0.471641] of_platform_populate+0x50/0xcc\n[ 0.476155] of_platform_default_populate_init+0xa8/0xc8\n[ 0.480324] do_one_initcall+0x50/0x1b0\n[ 0.485877] kernel_init_freeable+0x234/0x29c\n[ 0.489436] kernel_init+0x24/0x120\n[ 0.493948] ret_from_fork+0x10/0x20\n[ 0.497253] Code: d50323bf d65f03c0 f94002a2 b4000302 (f9400042)\n[ 0.501079] ---[ end trace 4ca7e1129da2abce ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47647", "url": "https://www.suse.com/security/cve/CVE-2021-47647" }, { "category": "external", "summary": "SUSE Bug 1237775 for CVE-2021-47647", "url": "https://bugzilla.suse.com/1237775" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47647" }, { "cve": "CVE-2021-47648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47648" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpu: host1x: Fix a memory leak in \u0027host1x_remove()\u0027\n\nAdd a missing \u0027host1x_channel_list_free()\u0027 call in the remove function,\nas already done in the error handling path of the probe function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47648", "url": "https://www.suse.com/security/cve/CVE-2021-47648" }, { "category": "external", "summary": "SUSE Bug 1237725 for CVE-2021-47648", "url": "https://bugzilla.suse.com/1237725" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47648" }, { "cve": "CVE-2021-47649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47649" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nudmabuf: validate ubuf-\u003epagecount\n\nSyzbot has reported GPF in sg_alloc_append_table_from_pages(). The\nproblem was in ubuf-\u003epages == ZERO_PTR.\n\nubuf-\u003epagecount is calculated from arguments passed from user-space. If\nuser creates udmabuf with list.size == 0 then ubuf-\u003epagecount will be\nalso equal to zero; it causes kmalloc_array() to return ZERO_PTR.\n\nFix it by validating ubuf-\u003epagecount before passing it to\nkmalloc_array().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47649", "url": "https://www.suse.com/security/cve/CVE-2021-47649" }, { "category": "external", "summary": "SUSE Bug 1237745 for CVE-2021-47649", "url": "https://bugzilla.suse.com/1237745" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47649" }, { "cve": "CVE-2021-47650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47650" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: soc-compress: prevent the potentially use of null pointer\n\nThere is one call trace that snd_soc_register_card()\n-\u003esnd_soc_bind_card()-\u003esoc_init_pcm_runtime()\n-\u003esnd_soc_dai_compress_new()-\u003esnd_soc_new_compress().\nIn the trace the \u0027codec_dai\u0027 transfers from card-\u003edai_link,\nand we can see from the snd_soc_add_pcm_runtime() in\nsnd_soc_bind_card() that, if value of card-\u003edai_link-\u003enum_codecs\nis 0, then \u0027codec_dai\u0027 could be null pointer caused\nby index out of bound in \u0027asoc_rtd_to_codec(rtd, 0)\u0027.\nAnd snd_soc_register_card() is called by various platforms.\nTherefore, it is better to add the check in the case of misusing.\nAnd because \u0027cpu_dai\u0027 has already checked in soc_init_pcm_runtime(),\nthere is no need to check again.\nAdding the check as follow, then if \u0027codec_dai\u0027 is null,\nsnd_soc_new_compress() will not pass through the check\n\u0027if (playback + capture != 1)\u0027, avoiding the leftover use of\n\u0027codec_dai\u0027.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47650", "url": "https://www.suse.com/security/cve/CVE-2021-47650" }, { "category": "external", "summary": "SUSE Bug 1237742 for CVE-2021-47650", "url": "https://bugzilla.suse.com/1237742" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47650" }, { "cve": "CVE-2021-47651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47651" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoc: qcom: rpmpd: Check for null return of devm_kcalloc\n\nBecause of the possible failure of the allocation, data-\u003edomains might\nbe NULL pointer and will cause the dereference of the NULL pointer\nlater.\nTherefore, it might be better to check it and directly return -ENOMEM\nwithout releasing data manually if fails, because the comment of the\ndevm_kmalloc() says \"Memory allocated with this function is\nautomatically freed on driver detach.\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47651", "url": "https://www.suse.com/security/cve/CVE-2021-47651" }, { "category": "external", "summary": "SUSE Bug 1237872 for CVE-2021-47651", "url": "https://bugzilla.suse.com/1237872" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47651" }, { "cve": "CVE-2021-47652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47652" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()\n\nI got a null-ptr-deref report:\n\nBUG: kernel NULL pointer dereference, address: 0000000000000000\n...\nRIP: 0010:fb_destroy_modelist+0x38/0x100\n...\nCall Trace:\n ufx_usb_probe.cold+0x2b5/0xac1 [smscufx]\n usb_probe_interface+0x1aa/0x3c0 [usbcore]\n really_probe+0x167/0x460\n...\n ret_from_fork+0x1f/0x30\n\nIf fb_alloc_cmap() fails in ufx_usb_probe(), fb_destroy_modelist() will\nbe called to destroy modelist in the error handling path. But modelist\nhas not been initialized yet, so it will result in null-ptr-deref.\n\nInitialize modelist before calling fb_alloc_cmap() to fix this bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47652", "url": "https://www.suse.com/security/cve/CVE-2021-47652" }, { "category": "external", "summary": "SUSE Bug 1237721 for CVE-2021-47652", "url": "https://bugzilla.suse.com/1237721" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47652" }, { "cve": "CVE-2021-47653", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47653" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: davinci: vpif: fix use-after-free on driver unbind\n\nThe driver allocates and registers two platform device structures during\nprobe, but the devices were never deregistered on driver unbind.\n\nThis results in a use-after-free on driver unbind as the device\nstructures were allocated using devres and would be freed by driver\ncore when remove() returns.\n\nFix this by adding the missing deregistration calls to the remove()\ncallback and failing probe on registration errors.\n\nNote that the platform device structures must be freed using a proper\nrelease callback to avoid leaking associated resources like device\nnames.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47653", "url": "https://www.suse.com/security/cve/CVE-2021-47653" }, { "category": "external", "summary": "SUSE Bug 1237748 for CVE-2021-47653", "url": "https://bugzilla.suse.com/1237748" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47653" }, { "cve": "CVE-2021-47654", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47654" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsamples/landlock: Fix path_list memory leak\n\nClang static analysis reports this error\n\nsandboxer.c:134:8: warning: Potential leak of memory\n pointed to by \u0027path_list\u0027\n ret = 0;\n ^\npath_list is allocated in parse_path() but never freed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47654", "url": "https://www.suse.com/security/cve/CVE-2021-47654" }, { "category": "external", "summary": "SUSE Bug 1237807 for CVE-2021-47654", "url": "https://bugzilla.suse.com/1237807" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2021-47654" }, { "cve": "CVE-2021-47656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47656" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njffs2: fix use-after-free in jffs2_clear_xattr_subsystem\n\nWhen we mount a jffs2 image, assume that the first few blocks of\nthe image are normal and contain at least one xattr-related inode,\nbut the next block is abnormal. As a result, an error is returned\nin jffs2_scan_eraseblock(). jffs2_clear_xattr_subsystem() is then\ncalled in jffs2_build_filesystem() and then again in\njffs2_do_fill_super().\n\nFinally we can observe the following report:\n ==================================================================\n BUG: KASAN: use-after-free in jffs2_clear_xattr_subsystem+0x95/0x6ac\n Read of size 8 at addr ffff8881243384e0 by task mount/719\n\n Call Trace:\n dump_stack+0x115/0x16b\n jffs2_clear_xattr_subsystem+0x95/0x6ac\n jffs2_do_fill_super+0x84f/0xc30\n jffs2_fill_super+0x2ea/0x4c0\n mtd_get_sb+0x254/0x400\n mtd_get_sb_by_nr+0x4f/0xd0\n get_tree_mtd+0x498/0x840\n jffs2_get_tree+0x25/0x30\n vfs_get_tree+0x8d/0x2e0\n path_mount+0x50f/0x1e50\n do_mount+0x107/0x130\n __se_sys_mount+0x1c5/0x2f0\n __x64_sys_mount+0xc7/0x160\n do_syscall_64+0x45/0x70\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\n Allocated by task 719:\n kasan_save_stack+0x23/0x60\n __kasan_kmalloc.constprop.0+0x10b/0x120\n kasan_slab_alloc+0x12/0x20\n kmem_cache_alloc+0x1c0/0x870\n jffs2_alloc_xattr_ref+0x2f/0xa0\n jffs2_scan_medium.cold+0x3713/0x4794\n jffs2_do_mount_fs.cold+0xa7/0x2253\n jffs2_do_fill_super+0x383/0xc30\n jffs2_fill_super+0x2ea/0x4c0\n [...]\n\n Freed by task 719:\n kmem_cache_free+0xcc/0x7b0\n jffs2_free_xattr_ref+0x78/0x98\n jffs2_clear_xattr_subsystem+0xa1/0x6ac\n jffs2_do_mount_fs.cold+0x5e6/0x2253\n jffs2_do_fill_super+0x383/0xc30\n jffs2_fill_super+0x2ea/0x4c0\n [...]\n\n The buggy address belongs to the object at ffff8881243384b8\n which belongs to the cache jffs2_xattr_ref of size 48\n The buggy address is located 40 bytes inside of\n 48-byte region [ffff8881243384b8, ffff8881243384e8)\n [...]\n ==================================================================\n\nThe triggering of the BUG is shown in the following stack:\n-----------------------------------------------------------\njffs2_fill_super\n jffs2_do_fill_super\n jffs2_do_mount_fs\n jffs2_build_filesystem\n jffs2_scan_medium\n jffs2_scan_eraseblock \u003c--- ERROR\n jffs2_clear_xattr_subsystem \u003c--- free\n jffs2_clear_xattr_subsystem \u003c--- free again\n-----------------------------------------------------------\n\nAn error is returned in jffs2_do_mount_fs(). If the error is returned\nby jffs2_sum_init(), the jffs2_clear_xattr_subsystem() does not need to\nbe executed. If the error is returned by jffs2_build_filesystem(), the\njffs2_clear_xattr_subsystem() also does not need to be executed again.\nSo move jffs2_clear_xattr_subsystem() from \u0027out_inohash\u0027 to \u0027out_root\u0027\nto fix this UAF problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47656", "url": "https://www.suse.com/security/cve/CVE-2021-47656" }, { "category": "external", "summary": "SUSE Bug 1237827 for CVE-2021-47656", "url": "https://bugzilla.suse.com/1237827" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47656" }, { "cve": "CVE-2021-47657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47657" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()\n\nIf virtio_gpu_object_shmem_init() fails (e.g. due to fault injection, as it\nhappened in the bug report by syzbot), virtio_gpu_array_put_free() could be\ncalled with objs equal to NULL.\n\nEnsure that objs is not NULL in virtio_gpu_array_put_free(), or otherwise\nreturn from the function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47657", "url": "https://www.suse.com/security/cve/CVE-2021-47657" }, { "category": "external", "summary": "SUSE Bug 1237837 for CVE-2021-47657", "url": "https://bugzilla.suse.com/1237837" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47657" }, { "cve": "CVE-2021-47659", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47659" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/plane: Move range check for format_count earlier\n\nWhile the check for format_count \u003e 64 in __drm_universal_plane_init()\nshouldn\u0027t be hit (it\u0027s a WARN_ON), in its current position it will then\nleak the plane-\u003eformat_types array and fail to call\ndrm_mode_object_unregister() leaking the modeset identifier. Move it to\nthe start of the function to avoid allocating those resources in the\nfirst place.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47659", "url": "https://www.suse.com/security/cve/CVE-2021-47659" }, { "category": "external", "summary": "SUSE Bug 1237839 for CVE-2021-47659", "url": "https://bugzilla.suse.com/1237839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2021-47659" }, { "cve": "CVE-2022-0168", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0168" } ], "notes": [ { "category": "general", "text": "A denial of service (DOS) issue was found in the Linux kernel\u0027s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS) due to an incorrect return from the memdup_user function. This flaw allows a local, privileged (CAP_SYS_ADMIN) attacker to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0168", "url": "https://www.suse.com/security/cve/CVE-2022-0168" }, { "category": "external", "summary": "SUSE Bug 1197472 for CVE-2022-0168", "url": "https://bugzilla.suse.com/1197472" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-0168" }, { "cve": "CVE-2022-0995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0995" } ], "notes": [ { "category": "general", "text": "An out-of-bounds (OOB) memory write flaw was found in the Linux kernel\u0027s watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user to gain privileged access or cause a denial of service on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0995", "url": "https://www.suse.com/security/cve/CVE-2022-0995" }, { "category": "external", "summary": "SUSE Bug 1197246 for CVE-2022-0995", "url": "https://bugzilla.suse.com/1197246" }, { "category": "external", "summary": "SUSE Bug 1197337 for CVE-2022-0995", "url": "https://bugzilla.suse.com/1197337" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-0995" }, { "cve": "CVE-2022-1016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1016" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1016", "url": "https://www.suse.com/security/cve/CVE-2022-1016" }, { "category": "external", "summary": "SUSE Bug 1197227 for CVE-2022-1016", "url": "https://bugzilla.suse.com/1197227" }, { "category": "external", "summary": "SUSE Bug 1197335 for CVE-2022-1016", "url": "https://bugzilla.suse.com/1197335" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-1016" }, { "cve": "CVE-2022-1048", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1048" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1048", "url": "https://www.suse.com/security/cve/CVE-2022-1048" }, { "category": "external", "summary": "SUSE Bug 1197331 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1197331" }, { "category": "external", "summary": "SUSE Bug 1197597 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1197597" }, { "category": "external", "summary": "SUSE Bug 1200041 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1200041" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212325 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1212325" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-1048" }, { "cve": "CVE-2022-1184", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1184" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1184", "url": "https://www.suse.com/security/cve/CVE-2022-1184" }, { "category": "external", "summary": "SUSE Bug 1198577 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1198577" }, { "category": "external", "summary": "SUSE Bug 1210859 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1210859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-1184" }, { "cve": "CVE-2022-2977", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2977" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2977", "url": "https://www.suse.com/security/cve/CVE-2022-2977" }, { "category": "external", "summary": "SUSE Bug 1202672 for CVE-2022-2977", "url": "https://bugzilla.suse.com/1202672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-2977" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29901" } ], "notes": [ { "category": "general", "text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29901", "url": "https://www.suse.com/security/cve/CVE-2022-29901" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29901", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29901", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29901", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-29901" }, { "cve": "CVE-2022-3303", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3303" } ], "notes": [ { "category": "general", "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3303", "url": "https://www.suse.com/security/cve/CVE-2022-3303" }, { "category": "external", "summary": "SUSE Bug 1203769 for CVE-2022-3303", "url": "https://bugzilla.suse.com/1203769" }, { "category": "external", "summary": "SUSE Bug 1212304 for CVE-2022-3303", "url": "https://bugzilla.suse.com/1212304" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-3303" }, { "cve": "CVE-2022-3435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3435" } ], "notes": [ { "category": "general", "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3435", "url": "https://www.suse.com/security/cve/CVE-2022-3435" }, { "category": "external", "summary": "SUSE Bug 1204171 for CVE-2022-3435", "url": "https://bugzilla.suse.com/1204171" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-3435" }, { "cve": "CVE-2022-49044", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49044" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm integrity: fix memory corruption when tag_size is less than digest size\n\nIt is possible to set up dm-integrity in such a way that the\n\"tag_size\" parameter is less than the actual digest size. In this\nsituation, a part of the digest beyond tag_size is ignored.\n\nIn this case, dm-integrity would write beyond the end of the\nic-\u003erecalc_tags array and corrupt memory. The corruption happened in\nintegrity_recalc-\u003eintegrity_sector_checksum-\u003ecrypto_shash_final.\n\nFix this corruption by increasing the tags array so that it has enough\npadding at the end to accomodate the loop in integrity_recalc() being\nable to write a full digest size for the last member of the tags\narray.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49044", "url": "https://www.suse.com/security/cve/CVE-2022-49044" }, { "category": "external", "summary": "SUSE Bug 1237840 for CVE-2022-49044", "url": "https://bugzilla.suse.com/1237840" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49044" }, { "cve": "CVE-2022-49050", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49050" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemory: renesas-rpc-if: fix platform-device leak in error path\n\nMake sure to free the flash platform device in the event that\nregistration fails during probe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49050", "url": "https://www.suse.com/security/cve/CVE-2022-49050" }, { "category": "external", "summary": "SUSE Bug 1237892 for CVE-2022-49050", "url": "https://bugzilla.suse.com/1237892" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49050" }, { "cve": "CVE-2022-49051", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49051" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: aqc111: Fix out-of-bounds accesses in RX fixup\n\naqc111_rx_fixup() contains several out-of-bounds accesses that can be\ntriggered by a malicious (or defective) USB device, in particular:\n\n - The metadata array (desc_offset..desc_offset+2*pkt_count) can be out of bounds,\n causing OOB reads and (on big-endian systems) OOB endianness flips.\n - A packet can overlap the metadata array, causing a later OOB\n endianness flip to corrupt data used by a cloned SKB that has already\n been handed off into the network stack.\n - A packet SKB can be constructed whose tail is far beyond its end,\n causing out-of-bounds heap data to be considered part of the SKB\u0027s\n data.\n\nFound doing variant analysis. Tested it with another driver (ax88179_178a), since\nI don\u0027t have a aqc111 device to test it, but the code looks very similar.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49051", "url": "https://www.suse.com/security/cve/CVE-2022-49051" }, { "category": "external", "summary": "SUSE Bug 1237903 for CVE-2022-49051", "url": "https://bugzilla.suse.com/1237903" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49051" }, { "cve": "CVE-2022-49053", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49053" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: target: tcmu: Fix possible page UAF\n\ntcmu_try_get_data_page() looks up pages under cmdr_lock, but it does not\ntake refcount properly and just returns page pointer. When\ntcmu_try_get_data_page() returns, the returned page may have been freed by\ntcmu_blocks_release().\n\nWe need to get_page() under cmdr_lock to avoid concurrent\ntcmu_blocks_release().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49053", "url": "https://www.suse.com/security/cve/CVE-2022-49053" }, { "category": "external", "summary": "SUSE Bug 1237918 for CVE-2022-49053", "url": "https://bugzilla.suse.com/1237918" }, { "category": "external", "summary": "SUSE Bug 1237930 for CVE-2022-49053", "url": "https://bugzilla.suse.com/1237930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-49053" }, { "cve": "CVE-2022-49054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49054" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in isolated guests\n\nhv_panic_page might contain guest-sensitive information, do not dump it\nover to Hyper-V by default in isolated guests.\n\nWhile at it, update some comments in hyperv_{panic,die}_event().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49054", "url": "https://www.suse.com/security/cve/CVE-2022-49054" }, { "category": "external", "summary": "SUSE Bug 1237931 for CVE-2022-49054", "url": "https://bugzilla.suse.com/1237931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49054" }, { "cve": "CVE-2022-49055", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49055" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Check for potential null return of kmalloc_array()\n\nAs the kmalloc_array() may return null, the \u0027event_waiters[i].wait\u0027 would lead to null-pointer dereference.\nTherefore, it is better to check the return value of kmalloc_array() to avoid this confusion.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49055", "url": "https://www.suse.com/security/cve/CVE-2022-49055" }, { "category": "external", "summary": "SUSE Bug 1237868 for CVE-2022-49055", "url": "https://bugzilla.suse.com/1237868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49055" }, { "cve": "CVE-2022-49058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49058" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: potential buffer overflow in handling symlinks\n\nSmatch printed a warning:\n\tarch/x86/crypto/poly1305_glue.c:198 poly1305_update_arch() error:\n\t__memcpy() \u0027dctx-\u003ebuf\u0027 too small (16 vs u32max)\n\nIt\u0027s caused because Smatch marks \u0027link_len\u0027 as untrusted since it comes\nfrom sscanf(). Add a check to ensure that \u0027link_len\u0027 is not larger than\nthe size of the \u0027link_str\u0027 buffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49058", "url": "https://www.suse.com/security/cve/CVE-2022-49058" }, { "category": "external", "summary": "SUSE Bug 1237814 for CVE-2022-49058", "url": "https://bugzilla.suse.com/1237814" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49058" }, { "cve": "CVE-2022-49059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49059" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: nci: add flush_workqueue to prevent uaf\n\nOur detector found a concurrent use-after-free bug when detaching an\nNCI device. The main reason for this bug is the unexpected scheduling\nbetween the used delayed mechanism (timer and workqueue).\n\nThe race can be demonstrated below:\n\nThread-1 Thread-2\n | nci_dev_up()\n | nci_open_device()\n | __nci_request(nci_reset_req)\n | nci_send_cmd\n | queue_work(cmd_work)\nnci_unregister_device() |\n nci_close_device() | ...\n del_timer_sync(cmd_timer)[1] |\n... | Worker\nnci_free_device() | nci_cmd_work()\n kfree(ndev)[3] | mod_timer(cmd_timer)[2]\n\nIn short, the cleanup routine thought that the cmd_timer has already\nbeen detached by [1] but the mod_timer can re-attach the timer [2], even\nit is already released [3], resulting in UAF.\n\nThis UAF is easy to trigger, crash trace by POC is like below\n\n[ 66.703713] ==================================================================\n[ 66.703974] BUG: KASAN: use-after-free in enqueue_timer+0x448/0x490\n[ 66.703974] Write of size 8 at addr ffff888009fb7058 by task kworker/u4:1/33\n[ 66.703974]\n[ 66.703974] CPU: 1 PID: 33 Comm: kworker/u4:1 Not tainted 5.18.0-rc2 #5\n[ 66.703974] Workqueue: nfc2_nci_cmd_wq nci_cmd_work\n[ 66.703974] Call Trace:\n[ 66.703974] \u003cTASK\u003e\n[ 66.703974] dump_stack_lvl+0x57/0x7d\n[ 66.703974] print_report.cold+0x5e/0x5db\n[ 66.703974] ? enqueue_timer+0x448/0x490\n[ 66.703974] kasan_report+0xbe/0x1c0\n[ 66.703974] ? enqueue_timer+0x448/0x490\n[ 66.703974] enqueue_timer+0x448/0x490\n[ 66.703974] __mod_timer+0x5e6/0xb80\n[ 66.703974] ? mark_held_locks+0x9e/0xe0\n[ 66.703974] ? try_to_del_timer_sync+0xf0/0xf0\n[ 66.703974] ? lockdep_hardirqs_on_prepare+0x17b/0x410\n[ 66.703974] ? queue_work_on+0x61/0x80\n[ 66.703974] ? lockdep_hardirqs_on+0xbf/0x130\n[ 66.703974] process_one_work+0x8bb/0x1510\n[ 66.703974] ? lockdep_hardirqs_on_prepare+0x410/0x410\n[ 66.703974] ? pwq_dec_nr_in_flight+0x230/0x230\n[ 66.703974] ? rwlock_bug.part.0+0x90/0x90\n[ 66.703974] ? _raw_spin_lock_irq+0x41/0x50\n[ 66.703974] worker_thread+0x575/0x1190\n[ 66.703974] ? process_one_work+0x1510/0x1510\n[ 66.703974] kthread+0x2a0/0x340\n[ 66.703974] ? kthread_complete_and_exit+0x20/0x20\n[ 66.703974] ret_from_fork+0x22/0x30\n[ 66.703974] \u003c/TASK\u003e\n[ 66.703974]\n[ 66.703974] Allocated by task 267:\n[ 66.703974] kasan_save_stack+0x1e/0x40\n[ 66.703974] __kasan_kmalloc+0x81/0xa0\n[ 66.703974] nci_allocate_device+0xd3/0x390\n[ 66.703974] nfcmrvl_nci_register_dev+0x183/0x2c0\n[ 66.703974] nfcmrvl_nci_uart_open+0xf2/0x1dd\n[ 66.703974] nci_uart_tty_ioctl+0x2c3/0x4a0\n[ 66.703974] tty_ioctl+0x764/0x1310\n[ 66.703974] __x64_sys_ioctl+0x122/0x190\n[ 66.703974] do_syscall_64+0x3b/0x90\n[ 66.703974] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 66.703974]\n[ 66.703974] Freed by task 406:\n[ 66.703974] kasan_save_stack+0x1e/0x40\n[ 66.703974] kasan_set_track+0x21/0x30\n[ 66.703974] kasan_set_free_info+0x20/0x30\n[ 66.703974] __kasan_slab_free+0x108/0x170\n[ 66.703974] kfree+0xb0/0x330\n[ 66.703974] nfcmrvl_nci_unregister_dev+0x90/0xd0\n[ 66.703974] nci_uart_tty_close+0xdf/0x180\n[ 66.703974] tty_ldisc_kill+0x73/0x110\n[ 66.703974] tty_ldisc_hangup+0x281/0x5b0\n[ 66.703974] __tty_hangup.part.0+0x431/0x890\n[ 66.703974] tty_release+0x3a8/0xc80\n[ 66.703974] __fput+0x1f0/0x8c0\n[ 66.703974] task_work_run+0xc9/0x170\n[ 66.703974] exit_to_user_mode_prepare+0x194/0x1a0\n[ 66.703974] syscall_exit_to_user_mode+0x19/0x50\n[ 66.703974] do_syscall_64+0x48/0x90\n[ 66.703974] entry_SYSCALL_64_after_hwframe+0x44/0x\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49059", "url": "https://www.suse.com/security/cve/CVE-2022-49059" }, { "category": "external", "summary": "SUSE Bug 1238007 for CVE-2022-49059", "url": "https://bugzilla.suse.com/1238007" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49059" }, { "cve": "CVE-2022-49060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49060" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: Fix NULL pointer dereference in smc_pnet_find_ib()\n\ndev_name() was called with dev.parent as argument but without to\nNULL-check it before.\nSolve this by checking the pointer before the call to dev_name().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49060", "url": "https://www.suse.com/security/cve/CVE-2022-49060" }, { "category": "external", "summary": "SUSE Bug 1237845 for CVE-2022-49060", "url": "https://bugzilla.suse.com/1237845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49060" }, { "cve": "CVE-2022-49061", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49061" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link\n\nWhen using a fixed-link, the altr_tse_pcs driver crashes\ndue to null-pointer dereference as no phy_device is provided to\ntse_pcs_fix_mac_speed function. Fix this by adding a check for\nphy_dev before calling the tse_pcs_fix_mac_speed() function.\n\nAlso clean up the tse_pcs_fix_mac_speed function a bit. There is\nno need to check for splitter_base and sgmii_adapter_base\nbecause the driver will fail if these 2 variables are not\nderived from the device tree.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49061", "url": "https://www.suse.com/security/cve/CVE-2022-49061" }, { "category": "external", "summary": "SUSE Bug 1238024 for CVE-2022-49061", "url": "https://bugzilla.suse.com/1238024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49061" }, { "cve": "CVE-2022-49063", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49063" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: arfs: fix use-after-free when freeing @rx_cpu_rmap\n\nThe CI testing bots triggered the following splat:\n\n[ 718.203054] BUG: KASAN: use-after-free in free_irq_cpu_rmap+0x53/0x80\n[ 718.206349] Read of size 4 at addr ffff8881bd127e00 by task sh/20834\n[ 718.212852] CPU: 28 PID: 20834 Comm: sh Kdump: loaded Tainted: G S W IOE 5.17.0-rc8_nextqueue-devqueue-02643-g23f3121aca93 #1\n[ 718.219695] Hardware name: Intel Corporation S2600WFT/S2600WFT, BIOS SE5C620.86B.02.01.0012.070720200218 07/07/2020\n[ 718.223418] Call Trace:\n[ 718.227139]\n[ 718.230783] dump_stack_lvl+0x33/0x42\n[ 718.234431] print_address_description.constprop.9+0x21/0x170\n[ 718.238177] ? free_irq_cpu_rmap+0x53/0x80\n[ 718.241885] ? free_irq_cpu_rmap+0x53/0x80\n[ 718.245539] kasan_report.cold.18+0x7f/0x11b\n[ 718.249197] ? free_irq_cpu_rmap+0x53/0x80\n[ 718.252852] free_irq_cpu_rmap+0x53/0x80\n[ 718.256471] ice_free_cpu_rx_rmap.part.11+0x37/0x50 [ice]\n[ 718.260174] ice_remove_arfs+0x5f/0x70 [ice]\n[ 718.263810] ice_rebuild_arfs+0x3b/0x70 [ice]\n[ 718.267419] ice_rebuild+0x39c/0xb60 [ice]\n[ 718.270974] ? asm_sysvec_apic_timer_interrupt+0x12/0x20\n[ 718.274472] ? ice_init_phy_user_cfg+0x360/0x360 [ice]\n[ 718.278033] ? delay_tsc+0x4a/0xb0\n[ 718.281513] ? preempt_count_sub+0x14/0xc0\n[ 718.284984] ? delay_tsc+0x8f/0xb0\n[ 718.288463] ice_do_reset+0x92/0xf0 [ice]\n[ 718.292014] ice_pci_err_resume+0x91/0xf0 [ice]\n[ 718.295561] pci_reset_function+0x53/0x80\n\u003c...\u003e\n[ 718.393035] Allocated by task 690:\n[ 718.433497] Freed by task 20834:\n[ 718.495688] Last potentially related work creation:\n[ 718.568966] The buggy address belongs to the object at ffff8881bd127e00\n which belongs to the cache kmalloc-96 of size 96\n[ 718.574085] The buggy address is located 0 bytes inside of\n 96-byte region [ffff8881bd127e00, ffff8881bd127e60)\n[ 718.579265] The buggy address belongs to the page:\n[ 718.598905] Memory state around the buggy address:\n[ 718.601809] ffff8881bd127d00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n[ 718.604796] ffff8881bd127d80: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc\n[ 718.607794] \u003effff8881bd127e00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n[ 718.610811] ^\n[ 718.613819] ffff8881bd127e80: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc\n[ 718.617107] ffff8881bd127f00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n\nThis is due to that free_irq_cpu_rmap() is always being called\n*after* (devm_)free_irq() and thus it tries to work with IRQ descs\nalready freed. For example, on device reset the driver frees the\nrmap right before allocating a new one (the splat above).\nMake rmap creation and freeing function symmetrical with\n{request,free}_irq() calls i.e. do that on ifup/ifdown instead\nof device probe/remove/resume. These operations can be performed\nindependently from the actual device aRFS configuration.\nAlso, make sure ice_vsi_free_irq() clears IRQ affinity notifiers\nonly when aRFS is disabled -- otherwise, CPU rmap sets and clears\nits own and they must not be touched manually.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49063", "url": "https://www.suse.com/security/cve/CVE-2022-49063" }, { "category": "external", "summary": "SUSE Bug 1237846 for CVE-2022-49063", "url": "https://bugzilla.suse.com/1237846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49063" }, { "cve": "CVE-2022-49065", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49065" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: Fix the svc_deferred_event trace class\n\nFix a NULL deref crash that occurs when an svc_rqst is deferred\nwhile the sunrpc tracing subsystem is enabled. svc_revisit() sets\ndr-\u003exprt to NULL, so it can\u0027t be relied upon in the tracepoint to\nprovide the remote\u0027s address.\n\nUnfortunately we can\u0027t revert the \"svc_deferred_class\" hunk in\ncommit ece200ddd54b (\"sunrpc: Save remote presentation address in\nsvc_xprt for trace events\") because there is now a specific check\nof event format specifiers for unsafe dereferences. The warning\nthat check emits is:\n\n event svc_defer_recv has unsafe dereference of argument 1\n\nA \"%pISpc\" format specifier with a \"struct sockaddr *\" is indeed\nflagged by this check.\n\nInstead, take the brute-force approach used by the svcrdma_qp_error\ntracepoint. Convert the dr::addr field into a presentation address\nin the TP_fast_assign() arm of the trace event, and store that as\na string. This fix can be backported to -stable kernels.\n\nIn the meantime, commit c6ced22997ad (\"tracing: Update print fmt\ncheck to handle new __get_sockaddr() macro\") is now in v5.18, so\nthis wonky fix can be replaced with __sockaddr() and friends\nproperly during the v5.19 merge window.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49065", "url": "https://www.suse.com/security/cve/CVE-2022-49065" }, { "category": "external", "summary": "SUSE Bug 1237739 for CVE-2022-49065", "url": "https://bugzilla.suse.com/1237739" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49065" }, { "cve": "CVE-2022-49066", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49066" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nveth: Ensure eth header is in skb\u0027s linear part\n\nAfter feeding a decapsulated packet to a veth device with act_mirred,\nskb_headlen() may be 0. But veth_xmit() calls __dev_forward_skb(),\nwhich expects at least ETH_HLEN byte of linear data (as\n__dev_forward_skb2() calls eth_type_trans(), which pulls ETH_HLEN bytes\nunconditionally).\n\nUse pskb_may_pull() to ensure veth_xmit() respects this constraint.\n\nkernel BUG at include/linux/skbuff.h:2328!\nRIP: 0010:eth_type_trans+0xcf/0x140\nCall Trace:\n \u003cIRQ\u003e\n __dev_forward_skb2+0xe3/0x160\n veth_xmit+0x6e/0x250 [veth]\n dev_hard_start_xmit+0xc7/0x200\n __dev_queue_xmit+0x47f/0x520\n ? skb_ensure_writable+0x85/0xa0\n ? skb_mpls_pop+0x98/0x1c0\n tcf_mirred_act+0x442/0x47e [act_mirred]\n tcf_action_exec+0x86/0x140\n fl_classify+0x1d8/0x1e0 [cls_flower]\n ? dma_pte_clear_level+0x129/0x1a0\n ? dma_pte_clear_level+0x129/0x1a0\n ? prb_fill_curr_block+0x2f/0xc0\n ? skb_copy_bits+0x11a/0x220\n __tcf_classify+0x58/0x110\n tcf_classify_ingress+0x6b/0x140\n __netif_receive_skb_core.constprop.0+0x47d/0xfd0\n ? __iommu_dma_unmap_swiotlb+0x44/0x90\n __netif_receive_skb_one_core+0x3d/0xa0\n netif_receive_skb+0x116/0x170\n be_process_rx+0x22f/0x330 [be2net]\n be_poll+0x13c/0x370 [be2net]\n __napi_poll+0x2a/0x170\n net_rx_action+0x22f/0x2f0\n __do_softirq+0xca/0x2a8\n __irq_exit_rcu+0xc1/0xe0\n common_interrupt+0x83/0xa0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49066", "url": "https://www.suse.com/security/cve/CVE-2022-49066" }, { "category": "external", "summary": "SUSE Bug 1237722 for CVE-2022-49066", "url": "https://bugzilla.suse.com/1237722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49066" }, { "cve": "CVE-2022-49073", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49073" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: sata_dwc_460ex: Fix crash due to OOB write\n\nthe driver uses libata\u0027s \"tag\" values from in various arrays.\nSince the mentioned patch bumped the ATA_TAG_INTERNAL to 32,\nthe value of the SATA_DWC_QCMD_MAX needs to account for that.\n\nOtherwise ATA_TAG_INTERNAL usage cause similar crashes like\nthis as reported by Tice Rex on the OpenWrt Forum and\nreproduced (with symbols) here:\n\n| BUG: Kernel NULL pointer dereference at 0x00000000\n| Faulting instruction address: 0xc03ed4b8\n| Oops: Kernel access of bad area, sig: 11 [#1]\n| BE PAGE_SIZE=4K PowerPC 44x Platform\n| CPU: 0 PID: 362 Comm: scsi_eh_1 Not tainted 5.4.163 #0\n| NIP: c03ed4b8 LR: c03d27e8 CTR: c03ed36c\n| REGS: cfa59950 TRAP: 0300 Not tainted (5.4.163)\n| MSR: 00021000 \u003cCE,ME\u003e CR: 42000222 XER: 00000000\n| DEAR: 00000000 ESR: 00000000\n| GPR00: c03d27e8 cfa59a08 cfa55fe0 00000000 0fa46bc0 [...]\n| [..]\n| NIP [c03ed4b8] sata_dwc_qc_issue+0x14c/0x254\n| LR [c03d27e8] ata_qc_issue+0x1c8/0x2dc\n| Call Trace:\n| [cfa59a08] [c003f4e0] __cancel_work_timer+0x124/0x194 (unreliable)\n| [cfa59a78] [c03d27e8] ata_qc_issue+0x1c8/0x2dc\n| [cfa59a98] [c03d2b3c] ata_exec_internal_sg+0x240/0x524\n| [cfa59b08] [c03d2e98] ata_exec_internal+0x78/0xe0\n| [cfa59b58] [c03d30fc] ata_read_log_page.part.38+0x1dc/0x204\n| [cfa59bc8] [c03d324c] ata_identify_page_supported+0x68/0x130\n| [...]\n\nThis is because sata_dwc_dma_xfer_complete() NULLs the\ndma_pending\u0027s next neighbour \"chan\" (a *dma_chan struct) in\nthis \u002732\u0027 case right here (line ~735):\n\u003e hsdevp-\u003edma_pending[tag] = SATA_DWC_DMA_PENDING_NONE;\n\nThen the next time, a dma gets issued; dma_dwc_xfer_setup() passes\nthe NULL\u0027d hsdevp-\u003echan to the dmaengine_slave_config() which then\ncauses the crash.\n\nWith this patch, SATA_DWC_QCMD_MAX is now set to ATA_MAX_QUEUE + 1.\nThis avoids the OOB. But please note, there was a worthwhile discussion\non what ATA_TAG_INTERNAL and ATA_MAX_QUEUE is. And why there should not\nbe a \"fake\" 33 command-long queue size.\n\nIdeally, the dw driver should account for the ATA_TAG_INTERNAL.\nIn Damien Le Moal\u0027s words: \"... having looked at the driver, it\nis a bigger change than just faking a 33rd \"tag\" that is in fact\nnot a command tag at all.\"\n\nBugLink: https://github.com/openwrt/openwrt/issues/9505", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49073", "url": "https://www.suse.com/security/cve/CVE-2022-49073" }, { "category": "external", "summary": "SUSE Bug 1237746 for CVE-2022-49073", "url": "https://bugzilla.suse.com/1237746" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49073" }, { "cve": "CVE-2022-49074", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49074" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v3: Fix GICR_CTLR.RWP polling\n\nIt turns out that our polling of RWP is totally wrong when checking\nfor it in the redistributors, as we test the *distributor* bit index,\nwhereas it is a different bit number in the RDs... Oopsie boo.\n\nThis is embarassing. Not only because it is wrong, but also because\nit took *8 years* to notice the blunder...\n\nJust fix the damn thing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49074", "url": "https://www.suse.com/security/cve/CVE-2022-49074" }, { "category": "external", "summary": "SUSE Bug 1237728 for CVE-2022-49074", "url": "https://bugzilla.suse.com/1237728" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49074" }, { "cve": "CVE-2022-49076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49076" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hfi1: Fix use-after-free bug for mm struct\n\nUnder certain conditions, such as MPI_Abort, the hfi1 cleanup code may\nrepresent the last reference held on the task mm.\nhfi1_mmu_rb_unregister() then drops the last reference and the mm is freed\nbefore the final use in hfi1_release_user_pages(). A new task may\nallocate the mm structure while it is still being used, resulting in\nproblems. One manifestation is corruption of the mmap_sem counter leading\nto a hang in down_write(). Another is corruption of an mm struct that is\nin use by another task.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49076", "url": "https://www.suse.com/security/cve/CVE-2022-49076" }, { "category": "external", "summary": "SUSE Bug 1237738 for CVE-2022-49076", "url": "https://bugzilla.suse.com/1237738" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49076" }, { "cve": "CVE-2022-49078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49078" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlz4: fix LZ4_decompress_safe_partial read out of bound\n\nWhen partialDecoding, it is EOF if we\u0027ve either filled the output buffer\nor can\u0027t proceed with reading an offset for following match.\n\nIn some extreme corner cases when compressed data is suitably corrupted,\nUAF will occur. As reported by KASAN [1], LZ4_decompress_safe_partial\nmay lead to read out of bound problem during decoding. lz4 upstream has\nfixed it [2] and this issue has been disscussed here [3] before.\n\ncurrent decompression routine was ported from lz4 v1.8.3, bumping\nlib/lz4 to v1.9.+ is certainly a huge work to be done later, so, we\u0027d\nbetter fix it first.\n\n[1] https://lore.kernel.org/all/000000000000830d1205cf7f0477@google.com/\n[2] https://github.com/lz4/lz4/commit/c5d6f8a8be3927c0bec91bcc58667a6cfad244ad#\n[3] https://lore.kernel.org/all/CC666AE8-4CA4-4951-B6FB-A2EFDE3AC03B@fb.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49078", "url": "https://www.suse.com/security/cve/CVE-2022-49078" }, { "category": "external", "summary": "SUSE Bug 1237736 for CVE-2022-49078", "url": "https://bugzilla.suse.com/1237736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49078" }, { "cve": "CVE-2022-49082", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49082" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()\n\nThe function mpt3sas_transport_port_remove() called in\n_scsih_expander_node_remove() frees the port field of the sas_expander\nstructure, leading to the following use-after-free splat from KASAN when\nthe ioc_info() call following that function is executed (e.g. when doing\nrmmod of the driver module):\n\n[ 3479.371167] ==================================================================\n[ 3479.378496] BUG: KASAN: use-after-free in _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.386936] Read of size 1 at addr ffff8881c037691c by task rmmod/1531\n[ 3479.393524]\n[ 3479.395035] CPU: 18 PID: 1531 Comm: rmmod Not tainted 5.17.0-rc8+ #1436\n[ 3479.401712] Hardware name: Supermicro Super Server/H12SSL-NT, BIOS 2.1 06/02/2021\n[ 3479.409263] Call Trace:\n[ 3479.411743] \u003cTASK\u003e\n[ 3479.413875] dump_stack_lvl+0x45/0x59\n[ 3479.417582] print_address_description.constprop.0+0x1f/0x120\n[ 3479.423389] ? _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.429469] kasan_report.cold+0x83/0xdf\n[ 3479.433438] ? _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.439514] _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.445411] ? _raw_spin_unlock_irqrestore+0x2d/0x40\n[ 3479.452032] scsih_remove+0x525/0xc90 [mpt3sas]\n[ 3479.458212] ? mpt3sas_expander_remove+0x1d0/0x1d0 [mpt3sas]\n[ 3479.465529] ? down_write+0xde/0x150\n[ 3479.470746] ? up_write+0x14d/0x460\n[ 3479.475840] ? kernfs_find_ns+0x137/0x310\n[ 3479.481438] pci_device_remove+0x65/0x110\n[ 3479.487013] __device_release_driver+0x316/0x680\n[ 3479.493180] driver_detach+0x1ec/0x2d0\n[ 3479.498499] bus_remove_driver+0xe7/0x2d0\n[ 3479.504081] pci_unregister_driver+0x26/0x250\n[ 3479.510033] _mpt3sas_exit+0x2b/0x6cf [mpt3sas]\n[ 3479.516144] __x64_sys_delete_module+0x2fd/0x510\n[ 3479.522315] ? free_module+0xaa0/0xaa0\n[ 3479.527593] ? __cond_resched+0x1c/0x90\n[ 3479.532951] ? lockdep_hardirqs_on_prepare+0x273/0x3e0\n[ 3479.539607] ? syscall_enter_from_user_mode+0x21/0x70\n[ 3479.546161] ? trace_hardirqs_on+0x1c/0x110\n[ 3479.551828] do_syscall_64+0x35/0x80\n[ 3479.556884] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 3479.563402] RIP: 0033:0x7f1fc482483b\n...\n[ 3479.943087] ==================================================================\n\nFix this by introducing the local variable port_id to store the port ID\nvalue before executing mpt3sas_transport_port_remove(). This local variable\nis then used in the call to ioc_info() instead of dereferencing the freed\nport structure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49082", "url": "https://www.suse.com/security/cve/CVE-2022-49082" }, { "category": "external", "summary": "SUSE Bug 1237740 for CVE-2022-49082", "url": "https://bugzilla.suse.com/1237740" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49082" }, { "cve": "CVE-2022-49083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49083" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/omap: Fix regression in probe for NULL pointer dereference\n\nCommit 3f6634d997db (\"iommu: Use right way to retrieve iommu_ops\") started\ntriggering a NULL pointer dereference for some omap variants:\n\n__iommu_probe_device from probe_iommu_group+0x2c/0x38\nprobe_iommu_group from bus_for_each_dev+0x74/0xbc\nbus_for_each_dev from bus_iommu_probe+0x34/0x2e8\nbus_iommu_probe from bus_set_iommu+0x80/0xc8\nbus_set_iommu from omap_iommu_init+0x88/0xcc\nomap_iommu_init from do_one_initcall+0x44/0x24\n\nThis is caused by omap iommu probe returning 0 instead of ERR_PTR(-ENODEV)\nas noted by Jason Gunthorpe \u003cjgg@ziepe.ca\u003e.\n\nLooks like the regression already happened with an earlier commit\n6785eb9105e3 (\"iommu/omap: Convert to probe/release_device() call-backs\")\nthat changed the function return type and missed converting one place.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49083", "url": "https://www.suse.com/security/cve/CVE-2022-49083" }, { "category": "external", "summary": "SUSE Bug 1237723 for CVE-2022-49083", "url": "https://bugzilla.suse.com/1237723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49083" }, { "cve": "CVE-2022-49084", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49084" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nqede: confirm skb is allocated before using\n\nqede_build_skb() assumes build_skb() always works and goes straight\nto skb_reserve(). However, build_skb() can fail under memory pressure.\nThis results in a kernel panic because the skb to reserve is NULL.\n\nAdd a check in case build_skb() failed to allocate and return NULL.\n\nThe NULL return is handled correctly in callers to qede_build_skb().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49084", "url": "https://www.suse.com/security/cve/CVE-2022-49084" }, { "category": "external", "summary": "SUSE Bug 1237751 for CVE-2022-49084", "url": "https://bugzilla.suse.com/1237751" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49084" }, { "cve": "CVE-2022-49085", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49085" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrbd: Fix five use after free bugs in get_initial_state\n\nIn get_initial_state, it calls notify_initial_state_done(skb,..) if\ncb-\u003eargs[5]==1. If genlmsg_put() failed in notify_initial_state_done(),\nthe skb will be freed by nlmsg_free(skb).\nThen get_initial_state will goto out and the freed skb will be used by\nreturn value skb-\u003elen, which is a uaf bug.\n\nWhat\u0027s worse, the same problem goes even further: skb can also be\nfreed in the notify_*_state_change -\u003e notify_*_state calls below.\nThus 4 additional uaf bugs happened.\n\nMy patch lets the problem callee functions: notify_initial_state_done\nand notify_*_state_change return an error code if errors happen.\nSo that the error codes could be propagated and the uaf bugs can be avoid.\n\nv2 reports a compilation warning. This v3 fixed this warning and built\nsuccessfully in my local environment with no additional warnings.\nv2: https://lore.kernel.org/patchwork/patch/1435218/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49085", "url": "https://www.suse.com/security/cve/CVE-2022-49085" }, { "category": "external", "summary": "SUSE Bug 1238036 for CVE-2022-49085", "url": "https://bugzilla.suse.com/1238036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49085" }, { "cve": "CVE-2022-49086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49086" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: openvswitch: fix leak of nested actions\n\nWhile parsing user-provided actions, openvswitch module may dynamically\nallocate memory and store pointers in the internal copy of the actions.\nSo this memory has to be freed while destroying the actions.\n\nCurrently there are only two such actions: ct() and set(). However,\nthere are many actions that can hold nested lists of actions and\novs_nla_free_flow_actions() just jumps over them leaking the memory.\n\nFor example, removal of the flow with the following actions will lead\nto a leak of the memory allocated by nf_ct_tmpl_alloc():\n\n actions:clone(ct(commit),0)\n\nNon-freed set() action may also leak the \u0027dst\u0027 structure for the\ntunnel info including device references.\n\nUnder certain conditions with a high rate of flow rotation that may\ncause significant memory leak problem (2MB per second in reporter\u0027s\ncase). The problem is also hard to mitigate, because the user doesn\u0027t\nhave direct control over the datapath flows generated by OVS.\n\nFix that by iterating over all the nested actions and freeing\neverything that needs to be freed recursively.\n\nNew build time assertion should protect us from this problem if new\nactions will be added in the future.\n\nUnfortunately, openvswitch module doesn\u0027t use NLA_F_NESTED, so all\nattributes has to be explicitly checked. sample() and clone() actions\nare mixing extra attributes into the user-provided action list. That\nprevents some code generalization too.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49086", "url": "https://www.suse.com/security/cve/CVE-2022-49086" }, { "category": "external", "summary": "SUSE Bug 1238037 for CVE-2022-49086", "url": "https://bugzilla.suse.com/1238037" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49086" }, { "cve": "CVE-2022-49088", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49088" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe\n\nThis node pointer is returned by of_find_compatible_node() with\nrefcount incremented. Calling of_node_put() to aovid the refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49088", "url": "https://www.suse.com/security/cve/CVE-2022-49088" }, { "category": "external", "summary": "SUSE Bug 1237724 for CVE-2022-49088", "url": "https://bugzilla.suse.com/1237724" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49088" }, { "cve": "CVE-2022-49089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49089" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition\n\nThe documentation of the function rvt_error_qp says both r_lock and s_lock\nneed to be held when calling that function. It also asserts using lockdep\nthat both of those locks are held. However, the commit I referenced in\nFixes accidentally makes the call to rvt_error_qp in rvt_ruc_loopback no\nlonger covered by r_lock. This results in the lockdep assertion failing\nand also possibly in a race condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49089", "url": "https://www.suse.com/security/cve/CVE-2022-49089" }, { "category": "external", "summary": "SUSE Bug 1238041 for CVE-2022-49089", "url": "https://bugzilla.suse.com/1238041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49089" }, { "cve": "CVE-2022-49090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49090" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narch/arm64: Fix topology initialization for core scheduling\n\nArm64 systems rely on store_cpu_topology() to call update_siblings_masks()\nto transfer the toplogy to the various cpu masks. This needs to be done\nbefore the call to notify_cpu_starting() which tells the scheduler about\neach cpu found, otherwise the core scheduling data structures are setup\nin a way that does not match the actual topology.\n\nWith smt_mask not setup correctly we bail on `cpumask_weight(smt_mask) == 1`\nfor !leaders in:\n\n notify_cpu_starting()\n cpuhp_invoke_callback_range()\n sched_cpu_starting()\n sched_core_cpu_starting()\n\nwhich leads to rq-\u003ecore not being correctly set for !leader-rq\u0027s.\n\nWithout this change stress-ng (which enables core scheduling in its prctl\ntests in newer versions -- i.e. with PR_SCHED_CORE support) causes a warning\nand then a crash (trimmed for legibility):\n\n[ 1853.805168] ------------[ cut here ]------------\n[ 1853.809784] task_rq(b)-\u003ecore != rq-\u003ecore\n[ 1853.809792] WARNING: CPU: 117 PID: 0 at kernel/sched/fair.c:11102 cfs_prio_less+0x1b4/0x1c4\n...\n[ 1854.015210] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000010\n...\n[ 1854.231256] Call trace:\n[ 1854.233689] pick_next_task+0x3dc/0x81c\n[ 1854.237512] __schedule+0x10c/0x4cc\n[ 1854.240988] schedule_idle+0x34/0x54", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49090", "url": "https://www.suse.com/security/cve/CVE-2022-49090" }, { "category": "external", "summary": "SUSE Bug 1238021 for CVE-2022-49090", "url": "https://bugzilla.suse.com/1238021" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49090" }, { "cve": "CVE-2022-49091", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49091" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/imx: Fix memory leak in imx_pd_connector_get_modes\n\nAvoid leaking the display mode variable if of_get_drm_display_mode\nfails.\n\nAddresses-Coverity-ID: 1443943 (\"Resource leak\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49091", "url": "https://www.suse.com/security/cve/CVE-2022-49091" }, { "category": "external", "summary": "SUSE Bug 1237726 for CVE-2022-49091", "url": "https://bugzilla.suse.com/1237726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49091" }, { "cve": "CVE-2022-49092", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49092" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ipv4: fix route with nexthop object delete warning\n\nFRR folks have hit a kernel warning[1] while deleting routes[2] which is\ncaused by trying to delete a route pointing to a nexthop id without\nspecifying nhid but matching on an interface. That is, a route is found\nbut we hit a warning while matching it. The warning is from\nfib_info_nh() in include/net/nexthop.h because we run it on a fib_info\nwith nexthop object. The call chain is:\n inet_rtm_delroute -\u003e fib_table_delete -\u003e fib_nh_match (called with a\nnexthop fib_info and also with fc_oif set thus calling fib_info_nh on\nthe fib_info and triggering the warning). The fix is to not do any\nmatching in that branch if the fi has a nexthop object because those are\nmanaged separately. I.e. we should match when deleting without nh spec and\nshould fail when deleting a nexthop route with old-style nh spec because\nnexthop objects are managed separately, e.g.:\n $ ip r show 1.2.3.4/32\n 1.2.3.4 nhid 12 via 192.168.11.2 dev dummy0\n\n $ ip r del 1.2.3.4/32\n $ ip r del 1.2.3.4/32 nhid 12\n \u003cboth should work\u003e\n\n $ ip r del 1.2.3.4/32 dev dummy0\n \u003cshould fail with ESRCH\u003e\n\n[1]\n [ 523.462226] ------------[ cut here ]------------\n [ 523.462230] WARNING: CPU: 14 PID: 22893 at include/net/nexthop.h:468 fib_nh_match+0x210/0x460\n [ 523.462236] Modules linked in: dummy rpcsec_gss_krb5 xt_socket nf_socket_ipv4 nf_socket_ipv6 ip6table_raw iptable_raw bpf_preload xt_statistic ip_set ip_vs_sh ip_vs_wrr ip_vs_rr ip_vs xt_mark nf_tables xt_nat veth nf_conntrack_netlink nfnetlink xt_addrtype br_netfilter overlay dm_crypt nfsv3 nfs fscache netfs vhost_net vhost vhost_iotlb tap tun xt_CHECKSUM xt_MASQUERADE xt_conntrack 8021q garp mrp ipt_REJECT nf_reject_ipv4 ip6table_mangle ip6table_nat iptable_mangle iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 iptable_filter bridge stp llc rfcomm snd_seq_dummy snd_hrtimer rpcrdma rdma_cm iw_cm ib_cm ib_core ip6table_filter xt_comment ip6_tables vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) qrtr bnep binfmt_misc xfs vfat fat squashfs loop nvidia_drm(POE) nvidia_modeset(POE) nvidia_uvm(POE) nvidia(POE) intel_rapl_msr intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi btusb btrtl iwlmvm uvcvideo btbcm snd_hda_intel edac_mce_amd\n [ 523.462274] videobuf2_vmalloc videobuf2_memops btintel snd_intel_dspcfg videobuf2_v4l2 snd_intel_sdw_acpi bluetooth snd_usb_audio snd_hda_codec mac80211 snd_usbmidi_lib joydev snd_hda_core videobuf2_common kvm_amd snd_rawmidi snd_hwdep snd_seq videodev ccp snd_seq_device libarc4 ecdh_generic mc snd_pcm kvm iwlwifi snd_timer drm_kms_helper snd cfg80211 cec soundcore irqbypass rapl wmi_bmof i2c_piix4 rfkill k10temp pcspkr acpi_cpufreq nfsd auth_rpcgss nfs_acl lockd grace sunrpc drm zram ip_tables crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel nvme sp5100_tco r8169 nvme_core wmi ipmi_devintf ipmi_msghandler fuse\n [ 523.462300] CPU: 14 PID: 22893 Comm: ip Tainted: P OE 5.16.18-200.fc35.x86_64 #1\n [ 523.462302] Hardware name: Micro-Star International Co., Ltd. MS-7C37/MPG X570 GAMING EDGE WIFI (MS-7C37), BIOS 1.C0 10/29/2020\n [ 523.462303] RIP: 0010:fib_nh_match+0x210/0x460\n [ 523.462304] Code: 7c 24 20 48 8b b5 90 00 00 00 e8 bb ee f4 ff 48 8b 7c 24 20 41 89 c4 e8 ee eb f4 ff 45 85 e4 0f 85 2e fe ff ff e9 4c ff ff ff \u003c0f\u003e 0b e9 17 ff ff ff 3c 0a 0f 85 61 fe ff ff 48 8b b5 98 00 00 00\n [ 523.462306] RSP: 0018:ffffaa53d4d87928 EFLAGS: 00010286\n [ 523.462307] RAX: 0000000000000000 RBX: ffffaa53d4d87a90 RCX: ffffaa53d4d87bb0\n [ 523.462308] RDX: ffff9e3d2ee6be80 RSI: ffffaa53d4d87a90 RDI: ffffffff920ed380\n [ 523.462309] RBP: ffff9e3d2ee6be80 R08: 0000000000000064 R09: 0000000000000000\n [ 523.462310] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000031\n [ 523.462310] R13: 0000000000000020 R14: 0000000000000000 R15: ffff9e3d331054e0\n [ 523.462311] FS: 00007f2455\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49092", "url": "https://www.suse.com/security/cve/CVE-2022-49092" }, { "category": "external", "summary": "SUSE Bug 1237779 for CVE-2022-49092", "url": "https://bugzilla.suse.com/1237779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49092" }, { "cve": "CVE-2022-49093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49093" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nskbuff: fix coalescing for page_pool fragment recycling\n\nFix a use-after-free when using page_pool with page fragments. We\nencountered this problem during normal RX in the hns3 driver:\n\n(1) Initially we have three descriptors in the RX queue. The first one\n allocates PAGE1 through page_pool, and the other two allocate one\n half of PAGE2 each. Page references look like this:\n\n RX_BD1 _______ PAGE1\n RX_BD2 _______ PAGE2\n RX_BD3 _________/\n\n(2) Handle RX on the first descriptor. Allocate SKB1, eventually added\n to the receive queue by tcp_queue_rcv().\n\n(3) Handle RX on the second descriptor. Allocate SKB2 and pass it to\n netif_receive_skb():\n\n netif_receive_skb(SKB2)\n ip_rcv(SKB2)\n SKB3 = skb_clone(SKB2)\n\n SKB2 and SKB3 share a reference to PAGE2 through\n skb_shinfo()-\u003edataref. The other ref to PAGE2 is still held by\n RX_BD3:\n\n SKB2 ---+- PAGE2\n SKB3 __/ /\n RX_BD3 _________/\n\n (3b) Now while handling TCP, coalesce SKB3 with SKB1:\n\n tcp_v4_rcv(SKB3)\n tcp_try_coalesce(to=SKB1, from=SKB3) // succeeds\n kfree_skb_partial(SKB3)\n skb_release_data(SKB3) // drops one dataref\n\n SKB1 _____ PAGE1\n \\____\n SKB2 _____ PAGE2\n /\n RX_BD3 _________/\n\n In skb_try_coalesce(), __skb_frag_ref() takes a page reference to\n PAGE2, where it should instead have increased the page_pool frag\n reference, pp_frag_count. Without coalescing, when releasing both\n SKB2 and SKB3, a single reference to PAGE2 would be dropped. Now\n when releasing SKB1 and SKB2, two references to PAGE2 will be\n dropped, resulting in underflow.\n\n (3c) Drop SKB2:\n\n af_packet_rcv(SKB2)\n consume_skb(SKB2)\n skb_release_data(SKB2) // drops second dataref\n page_pool_return_skb_page(PAGE2) // drops one pp_frag_count\n\n SKB1 _____ PAGE1\n \\____\n PAGE2\n /\n RX_BD3 _________/\n\n(4) Userspace calls recvmsg()\n Copies SKB1 and releases it. Since SKB3 was coalesced with SKB1, we\n release the SKB3 page as well:\n\n tcp_eat_recv_skb(SKB1)\n skb_release_data(SKB1)\n page_pool_return_skb_page(PAGE1)\n page_pool_return_skb_page(PAGE2) // drops second pp_frag_count\n\n(5) PAGE2 is freed, but the third RX descriptor was still using it!\n In our case this causes IOMMU faults, but it would silently corrupt\n memory if the IOMMU was disabled.\n\nChange the logic that checks whether pp_recycle SKBs can be coalesced.\nWe still reject differing pp_recycle between \u0027from\u0027 and \u0027to\u0027 SKBs, but\nin order to avoid the situation described above, we also reject\ncoalescing when both \u0027from\u0027 and \u0027to\u0027 are pp_recycled and \u0027from\u0027 is\ncloned.\n\nThe new logic allows coalescing a cloned pp_recycle SKB into a page\nrefcounted one, because in this case the release (4) will drop the right\nreference, the one taken by skb_try_coalesce().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49093", "url": "https://www.suse.com/security/cve/CVE-2022-49093" }, { "category": "external", "summary": "SUSE Bug 1237737 for CVE-2022-49093", "url": "https://bugzilla.suse.com/1237737" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49093" }, { "cve": "CVE-2022-49095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49095" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()\n\nThe error handling path of the probe releases a resource that is not freed\nin the remove function. In some cases, a ioremap() must be undone.\n\nAdd the missing iounmap() call in the remove function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49095", "url": "https://www.suse.com/security/cve/CVE-2022-49095" }, { "category": "external", "summary": "SUSE Bug 1237752 for CVE-2022-49095", "url": "https://bugzilla.suse.com/1237752" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49095" }, { "cve": "CVE-2022-49096", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49096" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sfc: add missing xdp queue reinitialization\n\nAfter rx/tx ring buffer size is changed, kernel panic occurs when\nit acts XDP_TX or XDP_REDIRECT.\n\nWhen tx/rx ring buffer size is changed(ethtool -G), sfc driver\nreallocates and reinitializes rx and tx queues and their buffer\n(tx_queue-\u003ebuffer).\nBut it misses reinitializing xdp queues(efx-\u003exdp_tx_queues).\nSo, while it is acting XDP_TX or XDP_REDIRECT, it uses the uninitialized\ntx_queue-\u003ebuffer.\n\nA new function efx_set_xdp_channels() is separated from efx_set_channels()\nto handle only xdp queues.\n\nSplat looks like:\n BUG: kernel NULL pointer dereference, address: 000000000000002a\n #PF: supervisor write access in kernel mode\n #PF: error_code(0x0002) - not-present page\n PGD 0 P4D 0\n Oops: 0002 [#4] PREEMPT SMP NOPTI\n RIP: 0010:efx_tx_map_chunk+0x54/0x90 [sfc]\n CPU: 2 PID: 0 Comm: swapper/2 Tainted: G D 5.17.0+ #55 e8beeee8289528f11357029357cf\n Code: 48 8b 8d a8 01 00 00 48 8d 14 52 4c 8d 2c d0 44 89 e0 48 85 c9 74 0e 44 89 e2 4c 89 f6 48 80\n RSP: 0018:ffff92f121e45c60 EFLAGS: 00010297\n RIP: 0010:efx_tx_map_chunk+0x54/0x90 [sfc]\n RAX: 0000000000000040 RBX: ffff92ea506895c0 RCX: ffffffffc0330870\n RDX: 0000000000000001 RSI: 00000001139b10ce RDI: ffff92ea506895c0\n RBP: ffffffffc0358a80 R08: 00000001139b110d R09: 0000000000000000\n R10: 0000000000000001 R11: ffff92ea414c0088 R12: 0000000000000040\n R13: 0000000000000018 R14: 00000001139b10ce R15: ffff92ea506895c0\n FS: 0000000000000000(0000) GS:ffff92f121ec0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n Code: 48 8b 8d a8 01 00 00 48 8d 14 52 4c 8d 2c d0 44 89 e0 48 85 c9 74 0e 44 89 e2 4c 89 f6 48 80\n CR2: 000000000000002a CR3: 00000003e6810004 CR4: 00000000007706e0\n RSP: 0018:ffff92f121e85c60 EFLAGS: 00010297\n PKRU: 55555554\n RAX: 0000000000000040 RBX: ffff92ea50689700 RCX: ffffffffc0330870\n RDX: 0000000000000001 RSI: 00000001145a90ce RDI: ffff92ea50689700\n RBP: ffffffffc0358a80 R08: 00000001145a910d R09: 0000000000000000\n R10: 0000000000000001 R11: ffff92ea414c0088 R12: 0000000000000040\n R13: 0000000000000018 R14: 00000001145a90ce R15: ffff92ea50689700\n FS: 0000000000000000(0000) GS:ffff92f121e80000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 000000000000002a CR3: 00000003e6810005 CR4: 00000000007706e0\n PKRU: 55555554\n Call Trace:\n \u003cIRQ\u003e\n efx_xdp_tx_buffers+0x12b/0x3d0 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n __efx_rx_packet+0x5c3/0x930 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n efx_rx_packet+0x28c/0x2e0 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n efx_ef10_ev_process+0x5f8/0xf40 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n ? enqueue_task_fair+0x95/0x550\n efx_poll+0xc4/0x360 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49096", "url": "https://www.suse.com/security/cve/CVE-2022-49096" }, { "category": "external", "summary": "SUSE Bug 1238077 for CVE-2022-49096", "url": "https://bugzilla.suse.com/1238077" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49096" }, { "cve": "CVE-2022-49097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49097" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Avoid writeback threads getting stuck in mempool_alloc()\n\nIn a low memory situation, allow the NFS writeback code to fail without\ngetting stuck in infinite loops in mempool_alloc().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49097", "url": "https://www.suse.com/security/cve/CVE-2022-49097" }, { "category": "external", "summary": "SUSE Bug 1237729 for CVE-2022-49097", "url": "https://bugzilla.suse.com/1237729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49097" }, { "cve": "CVE-2022-49098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49098" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Fix potential crash on module unload\n\nThe vmbus driver relies on the panic notifier infrastructure to perform\nsome operations when a panic event is detected. Since vmbus can be built\nas module, it is required that the driver handles both registering and\nunregistering such panic notifier callback.\n\nAfter commit 74347a99e73a (\"x86/Hyper-V: Unload vmbus channel in hv panic callback\")\nthough, the panic notifier registration is done unconditionally in the module\ninitialization routine whereas the unregistering procedure is conditionally\nguarded and executes only if HV_FEATURE_GUEST_CRASH_MSR_AVAILABLE capability\nis set.\n\nThis patch fixes that by unconditionally unregistering the panic notifier\nin the module\u0027s exit routine as well.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49098", "url": "https://www.suse.com/security/cve/CVE-2022-49098" }, { "category": "external", "summary": "SUSE Bug 1238079 for CVE-2022-49098", "url": "https://bugzilla.suse.com/1238079" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49098" }, { "cve": "CVE-2022-49099", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49099" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Fix initialization of device object in vmbus_device_register()\n\nInitialize the device\u0027s dma_{mask,parms} pointers and the device\u0027s\ndma_mask value before invoking device_register(). Address the\nfollowing trace with 5.17-rc7:\n\n[ 49.646839] WARNING: CPU: 0 PID: 189 at include/linux/dma-mapping.h:543\n\tnetvsc_probe+0x37a/0x3a0 [hv_netvsc]\n[ 49.646928] Call Trace:\n[ 49.646930] \u003cTASK\u003e\n[ 49.646935] vmbus_probe+0x40/0x60 [hv_vmbus]\n[ 49.646942] really_probe+0x1ce/0x3b0\n[ 49.646948] __driver_probe_device+0x109/0x180\n[ 49.646952] driver_probe_device+0x23/0xa0\n[ 49.646955] __device_attach_driver+0x76/0xe0\n[ 49.646958] ? driver_allows_async_probing+0x50/0x50\n[ 49.646961] bus_for_each_drv+0x84/0xd0\n[ 49.646964] __device_attach+0xed/0x170\n[ 49.646967] device_initial_probe+0x13/0x20\n[ 49.646970] bus_probe_device+0x8f/0xa0\n[ 49.646973] device_add+0x41a/0x8e0\n[ 49.646975] ? hrtimer_init+0x28/0x80\n[ 49.646981] device_register+0x1b/0x20\n[ 49.646983] vmbus_device_register+0x5e/0xf0 [hv_vmbus]\n[ 49.646991] vmbus_add_channel_work+0x12d/0x190 [hv_vmbus]\n[ 49.646999] process_one_work+0x21d/0x3f0\n[ 49.647002] worker_thread+0x4a/0x3b0\n[ 49.647005] ? process_one_work+0x3f0/0x3f0\n[ 49.647007] kthread+0xff/0x130\n[ 49.647011] ? kthread_complete_and_exit+0x20/0x20\n[ 49.647015] ret_from_fork+0x22/0x30\n[ 49.647020] \u003c/TASK\u003e\n[ 49.647021] ---[ end trace 0000000000000000 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49099", "url": "https://www.suse.com/security/cve/CVE-2022-49099" }, { "category": "external", "summary": "SUSE Bug 1237727 for CVE-2022-49099", "url": "https://bugzilla.suse.com/1237727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49099" }, { "cve": "CVE-2022-49100", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49100" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvirtio_console: eliminate anonymous module_init \u0026 module_exit\n\nEliminate anonymous module_init() and module_exit(), which can lead to\nconfusion or ambiguity when reading System.map, crashes/oops/bugs,\nor an initcall_debug log.\n\nGive each of these init and exit functions unique driver-specific\nnames to eliminate the anonymous names.\n\nExample 1: (System.map)\n ffffffff832fc78c t init\n ffffffff832fc79e t init\n ffffffff832fc8f8 t init\n\nExample 2: (initcall_debug log)\n calling init+0x0/0x12 @ 1\n initcall init+0x0/0x12 returned 0 after 15 usecs\n calling init+0x0/0x60 @ 1\n initcall init+0x0/0x60 returned 0 after 2 usecs\n calling init+0x0/0x9a @ 1\n initcall init+0x0/0x9a returned 0 after 74 usecs", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49100", "url": "https://www.suse.com/security/cve/CVE-2022-49100" }, { "category": "external", "summary": "SUSE Bug 1237735 for CVE-2022-49100", "url": "https://bugzilla.suse.com/1237735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49100" }, { "cve": "CVE-2022-49102", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49102" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhabanalabs: fix possible memory leak in MMU DR fini\n\nThis patch fixes what seems to be copy paste error.\n\nWe will have a memory leak if the host-resident shadow is NULL (which\nwill likely happen as the DR and HR are not dependent).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49102", "url": "https://www.suse.com/security/cve/CVE-2022-49102" }, { "category": "external", "summary": "SUSE Bug 1238018 for CVE-2022-49102", "url": "https://bugzilla.suse.com/1238018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49102" }, { "cve": "CVE-2022-49103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49103" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()\n\n[You don\u0027t often get email from xiongx18@fudan.edu.cn. Learn why this is important at http://aka.ms/LearnAboutSenderIdentification.]\n\nThe reference counting issue happens in two error paths in the\nfunction _nfs42_proc_copy_notify(). In both error paths, the function\nsimply returns the error code and forgets to balance the refcount of\nobject `ctx`, bumped by get_nfs_open_context() earlier, which may\ncause refcount leaks.\n\nFix it by balancing refcount of the `ctx` object before the function\nreturns in both error paths.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49103", "url": "https://www.suse.com/security/cve/CVE-2022-49103" }, { "category": "external", "summary": "SUSE Bug 1238080 for CVE-2022-49103", "url": "https://bugzilla.suse.com/1238080" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49103" }, { "cve": "CVE-2022-49104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49104" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: vchiq_core: handle NULL result of find_service_by_handle\n\nIn case of an invalid handle the function find_servive_by_handle\nreturns NULL. So take care of this and avoid a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49104", "url": "https://www.suse.com/security/cve/CVE-2022-49104" }, { "category": "external", "summary": "SUSE Bug 1237999 for CVE-2022-49104", "url": "https://bugzilla.suse.com/1237999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49104" }, { "cve": "CVE-2022-49105", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49105" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: wfx: fix an error handling in wfx_init_common()\n\nOne error handler of wfx_init_common() return without calling\nieee80211_free_hw(hw), which may result in memory leak. And I add\none err label to unify the error handler, which is useful for the\nsubsequent changes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49105", "url": "https://www.suse.com/security/cve/CVE-2022-49105" }, { "category": "external", "summary": "SUSE Bug 1237975 for CVE-2022-49105", "url": "https://bugzilla.suse.com/1237975" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49105" }, { "cve": "CVE-2022-49106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49106" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances\n\nvchiq_get_state() can return a NULL pointer. So handle this cases and\navoid a NULL pointer derefence in vchiq_dump_platform_instances.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49106", "url": "https://www.suse.com/security/cve/CVE-2022-49106" }, { "category": "external", "summary": "SUSE Bug 1237965 for CVE-2022-49106", "url": "https://bugzilla.suse.com/1237965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49106" }, { "cve": "CVE-2022-49107", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49107" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix memory leak in ceph_readdir when note_last_dentry returns error\n\nReset the last_readdir at the same time, and add a comment explaining\nwhy we don\u0027t free last_readdir when dir_emit returns false.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49107", "url": "https://www.suse.com/security/cve/CVE-2022-49107" }, { "category": "external", "summary": "SUSE Bug 1237973 for CVE-2022-49107", "url": "https://bugzilla.suse.com/1237973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49107" }, { "cve": "CVE-2022-49109", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49109" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix inode reference leakage in ceph_get_snapdir()\n\nThe ceph_get_inode() will search for or insert a new inode into the\nhash for the given vino, and return a reference to it. If new is\nnon-NULL, its reference is consumed.\n\nWe should release the reference when in error handing cases.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49109", "url": "https://www.suse.com/security/cve/CVE-2022-49109" }, { "category": "external", "summary": "SUSE Bug 1237836 for CVE-2022-49109", "url": "https://bugzilla.suse.com/1237836" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49109" }, { "cve": "CVE-2022-49111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49111" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: Fix use after free in hci_send_acl\n\nThis fixes the following trace caused by receiving\nHCI_EV_DISCONN_PHY_LINK_COMPLETE which does call hci_conn_del without\nfirst checking if conn-\u003etype is in fact AMP_LINK and in case it is\ndo properly cleanup upper layers with hci_disconn_cfm:\n\n ==================================================================\n BUG: KASAN: use-after-free in hci_send_acl+0xaba/0xc50\n Read of size 8 at addr ffff88800e404818 by task bluetoothd/142\n\n CPU: 0 PID: 142 Comm: bluetoothd Not tainted\n 5.17.0-rc5-00006-gda4022eeac1a #7\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS\n rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x45/0x59\n print_address_description.constprop.0+0x1f/0x150\n kasan_report.cold+0x7f/0x11b\n hci_send_acl+0xaba/0xc50\n l2cap_do_send+0x23f/0x3d0\n l2cap_chan_send+0xc06/0x2cc0\n l2cap_sock_sendmsg+0x201/0x2b0\n sock_sendmsg+0xdc/0x110\n sock_write_iter+0x20f/0x370\n do_iter_readv_writev+0x343/0x690\n do_iter_write+0x132/0x640\n vfs_writev+0x198/0x570\n do_writev+0x202/0x280\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RSP: 002b:00007ffce8a099b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000014\n Code: 0f 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 f3\n 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 14 00 00 00 0f 05\n \u003c48\u003e 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 89 74 24 10\n RDX: 0000000000000001 RSI: 00007ffce8a099e0 RDI: 0000000000000015\n RAX: ffffffffffffffda RBX: 00007ffce8a099e0 RCX: 00007f788fc3cf77\n R10: 00007ffce8af7080 R11: 0000000000000246 R12: 000055e4ccf75580\n RBP: 0000000000000015 R08: 0000000000000002 R09: 0000000000000001\n \u003c/TASK\u003e\n R13: 000055e4ccf754a0 R14: 000055e4ccf75cd0 R15: 000055e4ccf4a6b0\n\n Allocated by task 45:\n kasan_save_stack+0x1e/0x40\n __kasan_kmalloc+0x81/0xa0\n hci_chan_create+0x9a/0x2f0\n l2cap_conn_add.part.0+0x1a/0xdc0\n l2cap_connect_cfm+0x236/0x1000\n le_conn_complete_evt+0x15a7/0x1db0\n hci_le_conn_complete_evt+0x226/0x2c0\n hci_le_meta_evt+0x247/0x450\n hci_event_packet+0x61b/0xe90\n hci_rx_work+0x4d5/0xc50\n process_one_work+0x8fb/0x15a0\n worker_thread+0x576/0x1240\n kthread+0x29d/0x340\n ret_from_fork+0x1f/0x30\n\n Freed by task 45:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_set_free_info+0x20/0x30\n __kasan_slab_free+0xfb/0x130\n kfree+0xac/0x350\n hci_conn_cleanup+0x101/0x6a0\n hci_conn_del+0x27e/0x6c0\n hci_disconn_phylink_complete_evt+0xe0/0x120\n hci_event_packet+0x812/0xe90\n hci_rx_work+0x4d5/0xc50\n process_one_work+0x8fb/0x15a0\n worker_thread+0x576/0x1240\n kthread+0x29d/0x340\n ret_from_fork+0x1f/0x30\n\n The buggy address belongs to the object at ffff88800c0f0500\n The buggy address is located 24 bytes inside of\n which belongs to the cache kmalloc-128 of size 128\n The buggy address belongs to the page:\n 128-byte region [ffff88800c0f0500, ffff88800c0f0580)\n flags: 0x100000000000200(slab|node=0|zone=1)\n page:00000000fe45cd86 refcount:1 mapcount:0\n mapping:0000000000000000 index:0x0 pfn:0xc0f0\n raw: 0000000000000000 0000000080100010 00000001ffffffff\n 0000000000000000\n raw: 0100000000000200 ffffea00003a2c80 dead000000000004\n ffff8880078418c0\n page dumped because: kasan: bad access detected\n ffff88800c0f0400: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc\n Memory state around the buggy address:\n \u003effff88800c0f0500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff88800c0f0480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\n ffff88800c0f0580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\n \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49111", "url": "https://www.suse.com/security/cve/CVE-2022-49111" }, { "category": "external", "summary": "SUSE Bug 1237984 for CVE-2022-49111", "url": "https://bugzilla.suse.com/1237984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49111" }, { "cve": "CVE-2022-49112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49112" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmt76: fix monitor mode crash with sdio driver\n\nmt7921s driver may receive frames with fragment buffers. If there is a\nCTS packet received in monitor mode, the payload is 10 bytes only and\nneed 6 bytes header padding after RXD buffer. However, only RXD in the\nfirst linear buffer, if we pull buffer size RXD-size+6 bytes with\nskb_pull(), that would trigger \"BUG_ON(skb-\u003elen \u003c skb-\u003edata_len)\" in\n__skb_pull().\n\nTo avoid the nonlinear buffer issue, enlarge the RXD size from 128 to\n256 to make sure all MCU operation in linear buffer.\n\n[ 52.007562] kernel BUG at include/linux/skbuff.h:2313!\n[ 52.007578] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP\n[ 52.007987] pc : skb_pull+0x48/0x4c\n[ 52.008015] lr : mt7921_queue_rx_skb+0x494/0x890 [mt7921_common]\n[ 52.008361] Call trace:\n[ 52.008377] skb_pull+0x48/0x4c\n[ 52.008400] mt76s_net_worker+0x134/0x1b0 [mt76_sdio 35339a92c6eb7d4bbcc806a1d22f56365565135c]\n[ 52.008431] __mt76_worker_fn+0xe8/0x170 [mt76 ef716597d11a77150bc07e3fdd68eeb0f9b56917]\n[ 52.008449] kthread+0x148/0x3ac\n[ 52.008466] ret_from_fork+0x10/0x30", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49112", "url": "https://www.suse.com/security/cve/CVE-2022-49112" }, { "category": "external", "summary": "SUSE Bug 1237971 for CVE-2022-49112", "url": "https://bugzilla.suse.com/1237971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49112" }, { "cve": "CVE-2022-49113", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49113" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/secvar: fix refcount leak in format_show()\n\nRefcount leak will happen when format_show returns failure in multiple\ncases. Unified management of of_node_put can fix this problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49113", "url": "https://www.suse.com/security/cve/CVE-2022-49113" }, { "category": "external", "summary": "SUSE Bug 1237967 for CVE-2022-49113", "url": "https://bugzilla.suse.com/1237967" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49113" }, { "cve": "CVE-2022-49114", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49114" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: libfc: Fix use after free in fc_exch_abts_resp()\n\nfc_exch_release(ep) will decrease the ep\u0027s reference count. When the\nreference count reaches zero, it is freed. But ep is still used in the\nfollowing code, which will lead to a use after free.\n\nReturn after the fc_exch_release() call to avoid use after free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49114", "url": "https://www.suse.com/security/cve/CVE-2022-49114" }, { "category": "external", "summary": "SUSE Bug 1238146 for CVE-2022-49114", "url": "https://bugzilla.suse.com/1238146" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49114" }, { "cve": "CVE-2022-49115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49115" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: endpoint: Fix misused goto label\n\nFix a misused goto label jump since that can result in a memory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49115", "url": "https://www.suse.com/security/cve/CVE-2022-49115" }, { "category": "external", "summary": "SUSE Bug 1237961 for CVE-2022-49115", "url": "https://bugzilla.suse.com/1237961" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49115" }, { "cve": "CVE-2022-49116", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49116" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: use memset avoid memory leaks\n\nUse memset to initialize structs to prevent memory leaks\nin l2cap_ecred_connect", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49116", "url": "https://www.suse.com/security/cve/CVE-2022-49116" }, { "category": "external", "summary": "SUSE Bug 1237922 for CVE-2022-49116", "url": "https://bugzilla.suse.com/1237922" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49116" }, { "cve": "CVE-2022-49118", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49118" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: hisi_sas: Free irq vectors in order for v3 HW\n\nIf the driver probe fails to request the channel IRQ or fatal IRQ, the\ndriver will free the IRQ vectors before freeing the IRQs in free_irq(),\nand this will cause a kernel BUG like this:\n\n------------[ cut here ]------------\nkernel BUG at drivers/pci/msi.c:369!\nInternal error: Oops - BUG: 0 [#1] PREEMPT SMP\nCall trace:\n free_msi_irqs+0x118/0x13c\n pci_disable_msi+0xfc/0x120\n pci_free_irq_vectors+0x24/0x3c\n hisi_sas_v3_probe+0x360/0x9d0 [hisi_sas_v3_hw]\n local_pci_probe+0x44/0xb0\n work_for_cpu_fn+0x20/0x34\n process_one_work+0x1d0/0x340\n worker_thread+0x2e0/0x460\n kthread+0x180/0x190\n ret_from_fork+0x10/0x20\n---[ end trace b88990335b610c11 ]---\n\nSo we use devm_add_action() to control the order in which we free the\nvectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49118", "url": "https://www.suse.com/security/cve/CVE-2022-49118" }, { "category": "external", "summary": "SUSE Bug 1237979 for CVE-2022-49118", "url": "https://bugzilla.suse.com/1237979" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49118" }, { "cve": "CVE-2022-49119", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49119" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()\n\nIn pm8001_chip_fw_flash_update_build(), if\npm8001_chip_fw_flash_update_build() fails, the struct fw_control_ex\nallocated must be freed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49119", "url": "https://www.suse.com/security/cve/CVE-2022-49119" }, { "category": "external", "summary": "SUSE Bug 1237925 for CVE-2022-49119", "url": "https://bugzilla.suse.com/1237925" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49119" }, { "cve": "CVE-2022-49120", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49120" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm8001: Fix task leak in pm8001_send_abort_all()\n\nIn pm8001_send_abort_all(), make sure to free the allocated sas task\nif pm8001_tag_alloc() or pm8001_mpi_build_cmd() fail.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49120", "url": "https://www.suse.com/security/cve/CVE-2022-49120" }, { "category": "external", "summary": "SUSE Bug 1237969 for CVE-2022-49120", "url": "https://bugzilla.suse.com/1237969" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49120" }, { "cve": "CVE-2022-49121", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49121" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm8001: Fix tag leaks on error\n\nIn pm8001_chip_set_dev_state_req(), pm8001_chip_fw_flash_update_req(),\npm80xx_chip_phy_ctl_req() and pm8001_chip_reg_dev_req() add missing calls\nto pm8001_tag_free() to free the allocated tag when pm8001_mpi_build_cmd()\nfails.\n\nSimilarly, in pm8001_exec_internal_task_abort(), if the chip -\u003etask_abort\nmethod fails, the tag allocated for the abort request task must be\nfreed. Add the missing call to pm8001_tag_free().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49121", "url": "https://www.suse.com/security/cve/CVE-2022-49121" }, { "category": "external", "summary": "SUSE Bug 1237926 for CVE-2022-49121", "url": "https://bugzilla.suse.com/1237926" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49121" }, { "cve": "CVE-2022-49122", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49122" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm ioctl: prevent potential spectre v1 gadget\n\nIt appears like cmd could be a Spectre v1 gadget as it\u0027s supplied by a\nuser and used as an array index. Prevent the contents of kernel memory\nfrom being leaked to userspace via speculative execution by using\narray_index_nospec.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49122", "url": "https://www.suse.com/security/cve/CVE-2022-49122" }, { "category": "external", "summary": "SUSE Bug 1237983 for CVE-2022-49122", "url": "https://bugzilla.suse.com/1237983" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49122" }, { "cve": "CVE-2022-49126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49126" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpi3mr: Fix memory leaks\n\nFix memory leaks related to operational reply queue\u0027s memory segments which\nare not getting freed while unloading the driver.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49126", "url": "https://www.suse.com/security/cve/CVE-2022-49126" }, { "category": "external", "summary": "SUSE Bug 1237929 for CVE-2022-49126", "url": "https://bugzilla.suse.com/1237929" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49126" }, { "cve": "CVE-2022-49128", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49128" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: Add missing pm_runtime_put_sync\n\npm_runtime_get_sync() will increase the rumtime PM counter\neven when it returns an error. Thus a pairing decrement is needed\nto prevent refcount leak. Fix this by replacing this API with\npm_runtime_resume_and_get(), which will not change the runtime\nPM counter on error. Besides, a matching decrement is needed\non the error handling path to keep the counter balanced.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49128", "url": "https://www.suse.com/security/cve/CVE-2022-49128" }, { "category": "external", "summary": "SUSE Bug 1237970 for CVE-2022-49128", "url": "https://bugzilla.suse.com/1237970" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49128" }, { "cve": "CVE-2022-49129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49129" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmt76: mt7921: fix crash when startup fails.\n\nIf the nic fails to start, it is possible that the\nreset_work has already been scheduled. Ensure the\nwork item is canceled so we do not have use-after-free\ncrash in case cleanup is called before the work item\nis executed.\n\nThis fixes crash on my x86_64 apu2 when mt7921k radio\nfails to work. Radio still fails, but OS does not\ncrash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49129", "url": "https://www.suse.com/security/cve/CVE-2022-49129" }, { "category": "external", "summary": "SUSE Bug 1237968 for CVE-2022-49129", "url": "https://bugzilla.suse.com/1237968" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49129" }, { "cve": "CVE-2022-49130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49130" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath11k: mhi: use mhi_sync_power_up()\n\nIf amss.bin was missing ath11k would crash during \u0027rmmod ath11k_pci\u0027. The\nreason for that was that we were using mhi_async_power_up() which does not\ncheck any errors. But mhi_sync_power_up() on the other hand does check for\nerrors so let\u0027s use that to fix the crash.\n\nI was not able to find a reason why an async version was used.\nath11k_mhi_start() (which enables state ATH11K_MHI_POWER_ON) is called from\nath11k_hif_power_up(), which can sleep. So sync version should be safe to use\nhere.\n\n[ 145.569731] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN PTI\n[ 145.569789] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\n[ 145.569843] CPU: 2 PID: 1628 Comm: rmmod Kdump: loaded Tainted: G W 5.16.0-wt-ath+ #567\n[ 145.569898] Hardware name: Intel(R) Client Systems NUC8i7HVK/NUC8i7HVB, BIOS HNKBLi70.86A.0067.2021.0528.1339 05/28/2021\n[ 145.569956] RIP: 0010:ath11k_hal_srng_access_begin+0xb5/0x2b0 [ath11k]\n[ 145.570028] Code: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 ec 01 00 00 48 8b ab a8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 ea 48 c1 ea 03 \u003c0f\u003e b6 14 02 48 89 e8 83 e0 07 83 c0 03 45 85 ed 75 48 38 d0 7c 08\n[ 145.570089] RSP: 0018:ffffc900025d7ac0 EFLAGS: 00010246\n[ 145.570144] RAX: dffffc0000000000 RBX: ffff88814fca2dd8 RCX: 1ffffffff50cb455\n[ 145.570196] RDX: 0000000000000000 RSI: ffff88814fca2dd8 RDI: ffff88814fca2e80\n[ 145.570252] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffffa8659497\n[ 145.570329] R10: fffffbfff50cb292 R11: 0000000000000001 R12: ffff88814fca0000\n[ 145.570410] R13: 0000000000000000 R14: ffff88814fca2798 R15: ffff88814fca2dd8\n[ 145.570465] FS: 00007fa399988540(0000) GS:ffff888233e00000(0000) knlGS:0000000000000000\n[ 145.570519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 145.570571] CR2: 00007fa399b51421 CR3: 0000000137898002 CR4: 00000000003706e0\n[ 145.570623] Call Trace:\n[ 145.570675] \u003cTASK\u003e\n[ 145.570727] ? ath11k_ce_tx_process_cb+0x34b/0x860 [ath11k]\n[ 145.570797] ath11k_ce_tx_process_cb+0x356/0x860 [ath11k]\n[ 145.570864] ? tasklet_init+0x150/0x150\n[ 145.570919] ? ath11k_ce_alloc_pipes+0x280/0x280 [ath11k]\n[ 145.570986] ? tasklet_clear_sched+0x42/0xe0\n[ 145.571042] ? tasklet_kill+0xe9/0x1b0\n[ 145.571095] ? tasklet_clear_sched+0xe0/0xe0\n[ 145.571148] ? irq_has_action+0x120/0x120\n[ 145.571202] ath11k_ce_cleanup_pipes+0x45a/0x580 [ath11k]\n[ 145.571270] ? ath11k_pci_stop+0x10e/0x170 [ath11k_pci]\n[ 145.571345] ath11k_core_stop+0x8a/0xc0 [ath11k]\n[ 145.571434] ath11k_core_deinit+0x9e/0x150 [ath11k]\n[ 145.571499] ath11k_pci_remove+0xd2/0x260 [ath11k_pci]\n[ 145.571553] pci_device_remove+0x9a/0x1c0\n[ 145.571605] __device_release_driver+0x332/0x660\n[ 145.571659] driver_detach+0x1e7/0x2c0\n[ 145.571712] bus_remove_driver+0xe2/0x2d0\n[ 145.571772] pci_unregister_driver+0x21/0x250\n[ 145.571826] __do_sys_delete_module+0x30a/0x4b0\n[ 145.571879] ? free_module+0xac0/0xac0\n[ 145.571933] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370\n[ 145.571986] ? syscall_enter_from_user_mode+0x1d/0x50\n[ 145.572039] ? lockdep_hardirqs_on+0x79/0x100\n[ 145.572097] do_syscall_64+0x3b/0x90\n[ 145.572153] entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nTested-on: WCN6855 hw2.0 PCI WLAN.HSP.1.1-03003-QCAHSPSWPL_V1_V2_SILICONZ_LITE-2", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49130", "url": "https://www.suse.com/security/cve/CVE-2022-49130" }, { "category": "external", "summary": "SUSE Bug 1237978 for CVE-2022-49130", "url": "https://bugzilla.suse.com/1237978" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49130" }, { "cve": "CVE-2022-49131", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49131" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath11k: fix kernel panic during unload/load ath11k modules\n\nCall netif_napi_del() from ath11k_ahb_free_ext_irq() to fix\nthe following kernel panic when unload/load ath11k modules\nfor few iterations.\n\n[ 971.201365] Unable to handle kernel paging request at virtual address 6d97a208\n[ 971.204227] pgd = 594c2919\n[ 971.211478] [6d97a208] *pgd=00000000\n[ 971.214120] Internal error: Oops: 5 [#1] PREEMPT SMP ARM\n[ 971.412024] CPU: 2 PID: 4435 Comm: insmod Not tainted 5.4.89 #0\n[ 971.434256] Hardware name: Generic DT based system\n[ 971.440165] PC is at napi_by_id+0x10/0x40\n[ 971.445019] LR is at netif_napi_add+0x160/0x1dc\n\n[ 971.743127] (napi_by_id) from [\u003c807d89a0\u003e] (netif_napi_add+0x160/0x1dc)\n[ 971.751295] (netif_napi_add) from [\u003c7f1209ac\u003e] (ath11k_ahb_config_irq+0xf8/0x414 [ath11k_ahb])\n[ 971.759164] (ath11k_ahb_config_irq [ath11k_ahb]) from [\u003c7f12135c\u003e] (ath11k_ahb_probe+0x40c/0x51c [ath11k_ahb])\n[ 971.768567] (ath11k_ahb_probe [ath11k_ahb]) from [\u003c80666864\u003e] (platform_drv_probe+0x48/0x94)\n[ 971.779670] (platform_drv_probe) from [\u003c80664718\u003e] (really_probe+0x1c8/0x450)\n[ 971.789389] (really_probe) from [\u003c80664cc4\u003e] (driver_probe_device+0x15c/0x1b8)\n[ 971.797547] (driver_probe_device) from [\u003c80664f60\u003e] (device_driver_attach+0x44/0x60)\n[ 971.805795] (device_driver_attach) from [\u003c806650a0\u003e] (__driver_attach+0x124/0x140)\n[ 971.814822] (__driver_attach) from [\u003c80662adc\u003e] (bus_for_each_dev+0x58/0xa4)\n[ 971.823328] (bus_for_each_dev) from [\u003c80663a2c\u003e] (bus_add_driver+0xf0/0x1e8)\n[ 971.831662] (bus_add_driver) from [\u003c806658a4\u003e] (driver_register+0xa8/0xf0)\n[ 971.839822] (driver_register) from [\u003c8030269c\u003e] (do_one_initcall+0x78/0x1ac)\n[ 971.847638] (do_one_initcall) from [\u003c80392524\u003e] (do_init_module+0x54/0x200)\n[ 971.855968] (do_init_module) from [\u003c803945b0\u003e] (load_module+0x1e30/0x1ffc)\n[ 971.864126] (load_module) from [\u003c803948b0\u003e] (sys_init_module+0x134/0x17c)\n[ 971.871852] (sys_init_module) from [\u003c80301000\u003e] (ret_fast_syscall+0x0/0x50)\n\nTested-on: IPQ8074 hw2.0 AHB WLAN.HK.2.6.0.1-00760-QCAHKSWPL_SILICONZ-1", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49131", "url": "https://www.suse.com/security/cve/CVE-2022-49131" }, { "category": "external", "summary": "SUSE Bug 1237966 for CVE-2022-49131", "url": "https://bugzilla.suse.com/1237966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49131" }, { "cve": "CVE-2022-49132", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49132" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath11k: pci: fix crash on suspend if board file is not found\n\nMario reported that the kernel was crashing on suspend if ath11k was not able\nto find a board file:\n\n[ 473.693286] PM: Suspending system (s2idle)\n[ 473.693291] printk: Suspending console(s) (use no_console_suspend to debug)\n[ 474.407787] BUG: unable to handle page fault for address: 0000000000002070\n[ 474.407791] #PF: supervisor read access in kernel mode\n[ 474.407794] #PF: error_code(0x0000) - not-present page\n[ 474.407798] PGD 0 P4D 0\n[ 474.407801] Oops: 0000 [#1] PREEMPT SMP NOPTI\n[ 474.407805] CPU: 2 PID: 2350 Comm: kworker/u32:14 Tainted: G W 5.16.0 #248\n[...]\n[ 474.407868] Call Trace:\n[ 474.407870] \u003cTASK\u003e\n[ 474.407874] ? _raw_spin_lock_irqsave+0x2a/0x60\n[ 474.407882] ? lock_timer_base+0x72/0xa0\n[ 474.407889] ? _raw_spin_unlock_irqrestore+0x29/0x3d\n[ 474.407892] ? try_to_del_timer_sync+0x54/0x80\n[ 474.407896] ath11k_dp_rx_pktlog_stop+0x49/0xc0 [ath11k]\n[ 474.407912] ath11k_core_suspend+0x34/0x130 [ath11k]\n[ 474.407923] ath11k_pci_pm_suspend+0x1b/0x50 [ath11k_pci]\n[ 474.407928] pci_pm_suspend+0x7e/0x170\n[ 474.407935] ? pci_pm_freeze+0xc0/0xc0\n[ 474.407939] dpm_run_callback+0x4e/0x150\n[ 474.407947] __device_suspend+0x148/0x4c0\n[ 474.407951] async_suspend+0x20/0x90\ndmesg-efi-164255130401001:\nOops#1 Part1\n[ 474.407955] async_run_entry_fn+0x33/0x120\n[ 474.407959] process_one_work+0x220/0x3f0\n[ 474.407966] worker_thread+0x4a/0x3d0\n[ 474.407971] kthread+0x17a/0x1a0\n[ 474.407975] ? process_one_work+0x3f0/0x3f0\n[ 474.407979] ? set_kthread_struct+0x40/0x40\n[ 474.407983] ret_from_fork+0x22/0x30\n[ 474.407991] \u003c/TASK\u003e\n\nThe issue here is that board file loading happens after ath11k_pci_probe()\nsuccesfully returns (ath11k initialisation happends asynchronously) and the\nsuspend handler is still enabled, of course failing as ath11k is not properly\ninitialised. Fix this by checking ATH11K_FLAG_QMI_FAIL during both suspend and\nresume.\n\nTested-on: WCN6855 hw2.0 PCI WLAN.HSP.1.1-03003-QCAHSPSWPL_V1_V2_SILICONZ_LITE-2", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49132", "url": "https://www.suse.com/security/cve/CVE-2022-49132" }, { "category": "external", "summary": "SUSE Bug 1237976 for CVE-2022-49132", "url": "https://bugzilla.suse.com/1237976" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49132" }, { "cve": "CVE-2022-49135", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49135" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix memory leak\n\n[why]\nResource release is needed on the error handling path\nto prevent memory leak.\n\n[how]\nFix this by adding kfree on the error handling path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49135", "url": "https://www.suse.com/security/cve/CVE-2022-49135" }, { "category": "external", "summary": "SUSE Bug 1238006 for CVE-2022-49135", "url": "https://bugzilla.suse.com/1238006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49135" }, { "cve": "CVE-2022-49137", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49137" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj\n\nThis issue takes place in an error path in\namdgpu_cs_fence_to_handle_ioctl(). When `info-\u003ein.what` falls into\ndefault case, the function simply returns -EINVAL, forgetting to\ndecrement the reference count of a dma_fence obj, which is bumped\nearlier by amdgpu_cs_get_fence(). This may result in reference count\nleaks.\n\nFix it by decreasing the refcount of specific object before returning\nthe error code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49137", "url": "https://www.suse.com/security/cve/CVE-2022-49137" }, { "category": "external", "summary": "SUSE Bug 1238155 for CVE-2022-49137", "url": "https://bugzilla.suse.com/1238155" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49137" }, { "cve": "CVE-2022-49145", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49145" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: CPPC: Avoid out of bounds access when parsing _CPC data\n\nIf the NumEntries field in the _CPC return package is less than 2, do\nnot attempt to access the \"Revision\" element of that package, because\nit may not be present then.\n\nBugLink: https://lore.kernel.org/lkml/20220322143534.GC32582@xsang-OptiPlex-9020/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49145", "url": "https://www.suse.com/security/cve/CVE-2022-49145" }, { "category": "external", "summary": "SUSE Bug 1238162 for CVE-2022-49145", "url": "https://bugzilla.suse.com/1238162" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49145" }, { "cve": "CVE-2022-49147", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49147" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: Fix the maximum minor value is blk_alloc_ext_minor()\n\nida_alloc_range(..., min, max, ...) returns values from min to max,\ninclusive.\n\nSo, NR_EXT_DEVT is a valid idx returned by blk_alloc_ext_minor().\n\nThis is an issue because in device_add_disk(), this value is used in:\n ddev-\u003edevt = MKDEV(disk-\u003emajor, disk-\u003efirst_minor);\nand NR_EXT_DEVT is \u0027(1 \u003c\u003c MINORBITS)\u0027.\n\nSo, should \u0027disk-\u003efirst_minor\u0027 be NR_EXT_DEVT, it would overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49147", "url": "https://www.suse.com/security/cve/CVE-2022-49147" }, { "category": "external", "summary": "SUSE Bug 1237960 for CVE-2022-49147", "url": "https://bugzilla.suse.com/1237960" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49147" }, { "cve": "CVE-2022-49148", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49148" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: Free the page array when watch_queue is dismantled\n\nCommit 7ea1a0124b6d (\"watch_queue: Free the alloc bitmap when the\nwatch_queue is torn down\") took care of the bitmap, but not the page\narray.\n\n BUG: memory leak\n unreferenced object 0xffff88810d9bc140 (size 32):\n comm \"syz-executor335\", pid 3603, jiffies 4294946994 (age 12.840s)\n hex dump (first 32 bytes):\n 40 a7 40 04 00 ea ff ff 00 00 00 00 00 00 00 00 @.@.............\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n kmalloc_array include/linux/slab.h:621 [inline]\n kcalloc include/linux/slab.h:652 [inline]\n watch_queue_set_size+0x12f/0x2e0 kernel/watch_queue.c:251\n pipe_ioctl+0x82/0x140 fs/pipe.c:632\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:874 [inline]\n __se_sys_ioctl fs/ioctl.c:860 [inline]\n __x64_sys_ioctl+0xfc/0x140 fs/ioctl.c:860\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49148", "url": "https://www.suse.com/security/cve/CVE-2022-49148" }, { "category": "external", "summary": "SUSE Bug 1237797 for CVE-2022-49148", "url": "https://bugzilla.suse.com/1237797" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49148" }, { "cve": "CVE-2022-49151", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49151" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: mcba_usb: properly check endpoint type\n\nSyzbot reported warning in usb_submit_urb() which is caused by wrong\nendpoint type. We should check that in endpoint is actually present to\nprevent this warning.\n\nFound pipes are now saved to struct mcba_priv and code uses them\ndirectly instead of making pipes in place.\n\nFail log:\n\n| usb 5-1: BOGUS urb xfer, pipe 3 != type 1\n| WARNING: CPU: 1 PID: 49 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| Modules linked in:\n| CPU: 1 PID: 49 Comm: kworker/1:2 Not tainted 5.17.0-rc6-syzkaller-00184-g38f80f42147f #0\n| Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014\n| Workqueue: usb_hub_wq hub_event\n| RIP: 0010:usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| ...\n| Call Trace:\n| \u003cTASK\u003e\n| mcba_usb_start drivers/net/can/usb/mcba_usb.c:662 [inline]\n| mcba_usb_probe+0x8a3/0xc50 drivers/net/can/usb/mcba_usb.c:858\n| usb_probe_interface+0x315/0x7f0 drivers/usb/core/driver.c:396\n| call_driver_probe drivers/base/dd.c:517 [inline]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49151", "url": "https://www.suse.com/security/cve/CVE-2022-49151" }, { "category": "external", "summary": "SUSE Bug 1237778 for CVE-2022-49151", "url": "https://bugzilla.suse.com/1237778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49151" }, { "cve": "CVE-2022-49153", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49153" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwireguard: socket: free skb in send6 when ipv6 is disabled\n\nI got a memory leak report:\n\nunreferenced object 0xffff8881191fc040 (size 232):\n comm \"kworker/u17:0\", pid 23193, jiffies 4295238848 (age 3464.870s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003cffffffff814c3ef4\u003e] slab_post_alloc_hook+0x84/0x3b0\n [\u003cffffffff814c8977\u003e] kmem_cache_alloc_node+0x167/0x340\n [\u003cffffffff832974fb\u003e] __alloc_skb+0x1db/0x200\n [\u003cffffffff82612b5d\u003e] wg_socket_send_buffer_to_peer+0x3d/0xc0\n [\u003cffffffff8260e94a\u003e] wg_packet_send_handshake_initiation+0xfa/0x110\n [\u003cffffffff8260ec81\u003e] wg_packet_handshake_send_worker+0x21/0x30\n [\u003cffffffff8119c558\u003e] process_one_work+0x2e8/0x770\n [\u003cffffffff8119ca2a\u003e] worker_thread+0x4a/0x4b0\n [\u003cffffffff811a88e0\u003e] kthread+0x120/0x160\n [\u003cffffffff8100242f\u003e] ret_from_fork+0x1f/0x30\n\nIn function wg_socket_send_buffer_as_reply_to_skb() or wg_socket_send_\nbuffer_to_peer(), the semantics of send6() is required to free skb. But\nwhen CONFIG_IPV6 is disable, kfree_skb() is missing. This patch adds it\nto fix this bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49153", "url": "https://www.suse.com/security/cve/CVE-2022-49153" }, { "category": "external", "summary": "SUSE Bug 1238166 for CVE-2022-49153", "url": "https://bugzilla.suse.com/1238166" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49153" }, { "cve": "CVE-2022-49154", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49154" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: SVM: fix panic on out-of-bounds guest IRQ\n\nAs guest_irq is coming from KVM_IRQFD API call, it may trigger\ncrash in svm_update_pi_irte() due to out-of-bounds:\n\ncrash\u003e bt\nPID: 22218 TASK: ffff951a6ad74980 CPU: 73 COMMAND: \"vcpu8\"\n #0 [ffffb1ba6707fa40] machine_kexec at ffffffff8565b397\n #1 [ffffb1ba6707fa90] __crash_kexec at ffffffff85788a6d\n #2 [ffffb1ba6707fb58] crash_kexec at ffffffff8578995d\n #3 [ffffb1ba6707fb70] oops_end at ffffffff85623c0d\n #4 [ffffb1ba6707fb90] no_context at ffffffff856692c9\n #5 [ffffb1ba6707fbf8] exc_page_fault at ffffffff85f95b51\n #6 [ffffb1ba6707fc50] asm_exc_page_fault at ffffffff86000ace\n [exception RIP: svm_update_pi_irte+227]\n RIP: ffffffffc0761b53 RSP: ffffb1ba6707fd08 RFLAGS: 00010086\n RAX: ffffb1ba6707fd78 RBX: ffffb1ba66d91000 RCX: 0000000000000001\n RDX: 00003c803f63f1c0 RSI: 000000000000019a RDI: ffffb1ba66db2ab8\n RBP: 000000000000019a R8: 0000000000000040 R9: ffff94ca41b82200\n R10: ffffffffffffffcf R11: 0000000000000001 R12: 0000000000000001\n R13: 0000000000000001 R14: ffffffffffffffcf R15: 000000000000005f\n ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018\n #7 [ffffb1ba6707fdb8] kvm_irq_routing_update at ffffffffc09f19a1 [kvm]\n #8 [ffffb1ba6707fde0] kvm_set_irq_routing at ffffffffc09f2133 [kvm]\n #9 [ffffb1ba6707fe18] kvm_vm_ioctl at ffffffffc09ef544 [kvm]\n RIP: 00007f143c36488b RSP: 00007f143a4e04b8 RFLAGS: 00000246\n RAX: ffffffffffffffda RBX: 00007f05780041d0 RCX: 00007f143c36488b\n RDX: 00007f05780041d0 RSI: 000000004008ae6a RDI: 0000000000000020\n RBP: 00000000000004e8 R8: 0000000000000008 R9: 00007f05780041e0\n R10: 00007f0578004560 R11: 0000000000000246 R12: 00000000000004e0\n R13: 000000000000001a R14: 00007f1424001c60 R15: 00007f0578003bc0\n ORIG_RAX: 0000000000000010 CS: 0033 SS: 002b\n\nVmx have been fix this in commit 3a8b0677fc61 (KVM: VMX: Do not BUG() on\nout-of-bounds guest IRQ), so we can just copy source from that to fix\nthis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49154", "url": "https://www.suse.com/security/cve/CVE-2022-49154" }, { "category": "external", "summary": "SUSE Bug 1238167 for CVE-2022-49154", "url": "https://bugzilla.suse.com/1238167" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49154" }, { "cve": "CVE-2022-49155", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49155" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()\n\n[ 12.323788] BUG: using smp_processor_id() in preemptible [00000000] code: systemd-udevd/1020\n[ 12.332297] caller is qla2xxx_create_qpair+0x32a/0x5d0 [qla2xxx]\n[ 12.338417] CPU: 7 PID: 1020 Comm: systemd-udevd Tainted: G I --------- --- 5.14.0-29.el9.x86_64 #1\n[ 12.348827] Hardware name: Dell Inc. PowerEdge R610/0F0XJ6, BIOS 6.6.0 05/22/2018\n[ 12.356356] Call Trace:\n[ 12.358821] dump_stack_lvl+0x34/0x44\n[ 12.362514] check_preemption_disabled+0xd9/0xe0\n[ 12.367164] qla2xxx_create_qpair+0x32a/0x5d0 [qla2xxx]\n[ 12.372481] qla2x00_probe_one+0xa3a/0x1b80 [qla2xxx]\n[ 12.377617] ? _raw_spin_lock_irqsave+0x19/0x40\n[ 12.384284] local_pci_probe+0x42/0x80\n[ 12.390162] ? pci_match_device+0xd7/0x110\n[ 12.396366] pci_device_probe+0xfd/0x1b0\n[ 12.402372] really_probe+0x1e7/0x3e0\n[ 12.408114] __driver_probe_device+0xfe/0x180\n[ 12.414544] driver_probe_device+0x1e/0x90\n[ 12.420685] __driver_attach+0xc0/0x1c0\n[ 12.426536] ? __device_attach_driver+0xe0/0xe0\n[ 12.433061] ? __device_attach_driver+0xe0/0xe0\n[ 12.439538] bus_for_each_dev+0x78/0xc0\n[ 12.445294] bus_add_driver+0x12b/0x1e0\n[ 12.451021] driver_register+0x8f/0xe0\n[ 12.456631] ? 0xffffffffc07bc000\n[ 12.461773] qla2x00_module_init+0x1be/0x229 [qla2xxx]\n[ 12.468776] do_one_initcall+0x44/0x200\n[ 12.474401] ? load_module+0xad3/0xba0\n[ 12.479908] ? kmem_cache_alloc_trace+0x45/0x410\n[ 12.486268] do_init_module+0x5c/0x280\n[ 12.491730] __do_sys_init_module+0x12e/0x1b0\n[ 12.497785] do_syscall_64+0x3b/0x90\n[ 12.503029] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 12.509764] RIP: 0033:0x7f554f73ab2e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49155", "url": "https://www.suse.com/security/cve/CVE-2022-49155" }, { "category": "external", "summary": "SUSE Bug 1237941 for CVE-2022-49155", "url": "https://bugzilla.suse.com/1237941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49155" }, { "cve": "CVE-2022-49156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49156" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix scheduling while atomic\n\nThe driver makes a call into midlayer (fc_remote_port_delete) which can put\nthe thread to sleep. The thread that originates the call is in interrupt\ncontext. The combination of the two trigger a crash. Schedule the call in\nnon-interrupt context where it is more safe.\n\nkernel: BUG: scheduling while atomic: swapper/7/0/0x00010000\nkernel: Call Trace:\nkernel: \u003cIRQ\u003e\nkernel: dump_stack+0x66/0x81\nkernel: __schedule_bug.cold.90+0x5/0x1d\nkernel: __schedule+0x7af/0x960\nkernel: schedule+0x28/0x80\nkernel: schedule_timeout+0x26d/0x3b0\nkernel: wait_for_completion+0xb4/0x140\nkernel: ? wake_up_q+0x70/0x70\nkernel: __wait_rcu_gp+0x12c/0x160\nkernel: ? sdev_evt_alloc+0xc0/0x180 [scsi_mod]\nkernel: synchronize_sched+0x6c/0x80\nkernel: ? call_rcu_bh+0x20/0x20\nkernel: ? __bpf_trace_rcu_invoke_callback+0x10/0x10\nkernel: sdev_evt_alloc+0xfd/0x180 [scsi_mod]\nkernel: starget_for_each_device+0x85/0xb0 [scsi_mod]\nkernel: ? scsi_init_io+0x360/0x3d0 [scsi_mod]\nkernel: scsi_init_io+0x388/0x3d0 [scsi_mod]\nkernel: device_for_each_child+0x54/0x90\nkernel: fc_remote_port_delete+0x70/0xe0 [scsi_transport_fc]\nkernel: qla2x00_schedule_rport_del+0x62/0xf0 [qla2xxx]\nkernel: qla2x00_mark_device_lost+0x9c/0xd0 [qla2xxx]\nkernel: qla24xx_handle_plogi_done_event+0x55f/0x570 [qla2xxx]\nkernel: qla2x00_async_login_sp_done+0xd2/0x100 [qla2xxx]\nkernel: qla24xx_logio_entry+0x13a/0x3c0 [qla2xxx]\nkernel: qla24xx_process_response_queue+0x306/0x400 [qla2xxx]\nkernel: qla24xx_msix_rsp_q+0x3f/0xb0 [qla2xxx]\nkernel: __handle_irq_event_percpu+0x40/0x180\nkernel: handle_irq_event_percpu+0x30/0x80\nkernel: handle_irq_event+0x36/0x60", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49156", "url": "https://www.suse.com/security/cve/CVE-2022-49156" }, { "category": "external", "summary": "SUSE Bug 1238168 for CVE-2022-49156", "url": "https://bugzilla.suse.com/1238168" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49156" }, { "cve": "CVE-2022-49157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49157" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix premature hw access after PCI error\n\nAfter a recoverable PCI error has been detected and recovered, qla driver\nneeds to check to see if the error condition still persist and/or wait\nfor the OS to give the resume signal.\n\nSep 8 22:26:03 localhost kernel: WARNING: CPU: 9 PID: 124606 at qla_tmpl.c:440\nqla27xx_fwdt_entry_t266+0x55/0x60 [qla2xxx]\nSep 8 22:26:03 localhost kernel: RIP: 0010:qla27xx_fwdt_entry_t266+0x55/0x60\n[qla2xxx]\nSep 8 22:26:03 localhost kernel: Call Trace:\nSep 8 22:26:03 localhost kernel: ? qla27xx_walk_template+0xb1/0x1b0 [qla2xxx]\nSep 8 22:26:03 localhost kernel: ? qla27xx_execute_fwdt_template+0x12a/0x160\n[qla2xxx]\nSep 8 22:26:03 localhost kernel: ? qla27xx_fwdump+0xa0/0x1c0 [qla2xxx]\nSep 8 22:26:03 localhost kernel: ? qla2xxx_pci_mmio_enabled+0xfb/0x120\n[qla2xxx]\nSep 8 22:26:03 localhost kernel: ? report_mmio_enabled+0x44/0x80\nSep 8 22:26:03 localhost kernel: ? report_slot_reset+0x80/0x80\nSep 8 22:26:03 localhost kernel: ? pci_walk_bus+0x70/0x90\nSep 8 22:26:03 localhost kernel: ? aer_dev_correctable_show+0xc0/0xc0\nSep 8 22:26:03 localhost kernel: ? pcie_do_recovery+0x1bb/0x240\nSep 8 22:26:03 localhost kernel: ? aer_recover_work_func+0xaa/0xd0\nSep 8 22:26:03 localhost kernel: ? process_one_work+0x1a7/0x360\n..\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-8041:22: detected PCI\ndisconnect.\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-107ff:22:\nqla27xx_fwdt_entry_t262: dump ram MB failed. Area 5h start 198013h end 198013h\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-107ff:22: Unable to\ncapture FW dump\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-1015:22: cmd=0x0,\nwaited 5221 msecs\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-680d:22: mmio\nenabled returning.\nSep 8 22:26:03 localhost kernel: qla2xxx [0000:42:00.2]-d04c:22: MBX\nCommand timeout for cmd 0, iocontrol=ffffffff jiffies=10140f2e5\nmb[0-3]=[0xffff 0xffff 0xffff 0xffff]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49157", "url": "https://www.suse.com/security/cve/CVE-2022-49157" }, { "category": "external", "summary": "SUSE Bug 1238169 for CVE-2022-49157", "url": "https://bugzilla.suse.com/1238169" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49157" }, { "cve": "CVE-2022-49158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49158" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix warning message due to adisc being flushed\n\nFix warning message due to adisc being flushed. Linux kernel triggered a\nwarning message where a different error code type is not matching up with\nthe expected type. Add additional translation of one error code type to\nanother.\n\nWARNING: CPU: 2 PID: 1131623 at drivers/scsi/qla2xxx/qla_init.c:498\nqla2x00_async_adisc_sp_done+0x294/0x2b0 [qla2xxx]\nCPU: 2 PID: 1131623 Comm: drmgr Not tainted 5.13.0-rc1-autotest #1\n..\nGPR28: c000000aaa9c8890 c0080000079ab678 c00000140a104800 c00000002bd19000\nNIP [c00800000790857c] qla2x00_async_adisc_sp_done+0x294/0x2b0 [qla2xxx]\nLR [c008000007908578] qla2x00_async_adisc_sp_done+0x290/0x2b0 [qla2xxx]\nCall Trace:\n[c00000001cdc3620] [c008000007908578] qla2x00_async_adisc_sp_done+0x290/0x2b0 [qla2xxx] (unreliable)\n[c00000001cdc3710] [c0080000078f3080] __qla2x00_abort_all_cmds+0x1b8/0x580 [qla2xxx]\n[c00000001cdc3840] [c0080000078f589c] qla2x00_abort_all_cmds+0x34/0xd0 [qla2xxx]\n[c00000001cdc3880] [c0080000079153d8] qla2x00_abort_isp_cleanup+0x3f0/0x570 [qla2xxx]\n[c00000001cdc3920] [c0080000078fb7e8] qla2x00_remove_one+0x3d0/0x480 [qla2xxx]\n[c00000001cdc39b0] [c00000000071c274] pci_device_remove+0x64/0x120\n[c00000001cdc39f0] [c0000000007fb818] device_release_driver_internal+0x168/0x2a0\n[c00000001cdc3a30] [c00000000070e304] pci_stop_bus_device+0xb4/0x100\n[c00000001cdc3a70] [c00000000070e4f0] pci_stop_and_remove_bus_device+0x20/0x40\n[c00000001cdc3aa0] [c000000000073940] pci_hp_remove_devices+0x90/0x130\n[c00000001cdc3b30] [c0080000070704d0] disable_slot+0x38/0x90 [rpaphp] [\nc00000001cdc3b60] [c00000000073eb4c] power_write_file+0xcc/0x180\n[c00000001cdc3be0] [c0000000007354bc] pci_slot_attr_store+0x3c/0x60\n[c00000001cdc3c00] [c00000000055f820] sysfs_kf_write+0x60/0x80 [c00000001cdc3c20]\n[c00000000055df10] kernfs_fop_write_iter+0x1a0/0x290\n[c00000001cdc3c70] [c000000000447c4c] new_sync_write+0x14c/0x1d0\n[c00000001cdc3d10] [c00000000044b134] vfs_write+0x224/0x330\n[c00000001cdc3d60] [c00000000044b3f4] ksys_write+0x74/0x130\n[c00000001cdc3db0] [c00000000002df70] system_call_exception+0x150/0x2d0\n[c00000001cdc3e10] [c00000000000d45c] system_call_common+0xec/0x278", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49158", "url": "https://www.suse.com/security/cve/CVE-2022-49158" }, { "category": "external", "summary": "SUSE Bug 1238170 for CVE-2022-49158", "url": "https://bugzilla.suse.com/1238170" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49158" }, { "cve": "CVE-2022-49159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49159" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Implement ref count for SRB\n\nThe timeout handler and the done function are racing. When\nqla2x00_async_iocb_timeout() starts to run it can be preempted by the\nnormal response path (via the firmware?). qla24xx_async_gpsc_sp_done()\nreleases the SRB unconditionally. When scheduling back to\nqla2x00_async_iocb_timeout() qla24xx_async_abort_cmd() will access an freed\nsp-\u003eqpair pointer:\n\n qla2xxx [0000:83:00.0]-2871:0: Async-gpsc timeout - hdl=63d portid=234500 50:06:0e:80:08:77:b6:21.\n qla2xxx [0000:83:00.0]-2853:0: Async done-gpsc res 0, WWPN 50:06:0e:80:08:77:b6:21\n qla2xxx [0000:83:00.0]-2854:0: Async-gpsc OUT WWPN 20:45:00:27:f8:75:33:00 speeds=2c00 speed=0400.\n qla2xxx [0000:83:00.0]-28d8:0: qla24xx_handle_gpsc_event 50:06:0e:80:08:77:b6:21 DS 7 LS 6 rc 0 login 1|1 rscn 1|0 lid 5\n BUG: unable to handle kernel NULL pointer dereference at 0000000000000004\n IP: qla24xx_async_abort_cmd+0x1b/0x1c0 [qla2xxx]\n\nObvious solution to this is to introduce a reference counter. One reference\nis taken for the normal code path (the \u0027good\u0027 case) and one for the timeout\npath. As we always race between the normal good case and the timeout/abort\nhandler we need to serialize it. Also we cannot assume any order between\nthe handlers. Since this is slow path we can use proper synchronization via\nlocks.\n\nWhen we are able to cancel a timer (del_timer returns 1) we know there\ncan\u0027t be any error handling in progress because the timeout handler hasn\u0027t\nexpired yet, thus we can safely decrement the refcounter by one.\n\nIf we are not able to cancel the timer, we know an abort handler is\nrunning. We have to make sure we call sp-\u003edone() in the abort handlers\nbefore calling kref_put().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49159", "url": "https://www.suse.com/security/cve/CVE-2022-49159" }, { "category": "external", "summary": "SUSE Bug 1238171 for CVE-2022-49159", "url": "https://bugzilla.suse.com/1238171" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49159" }, { "cve": "CVE-2022-49160", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49160" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix crash during module load unload test\n\nDuring purex packet handling the driver was incorrectly freeing a\npre-allocated structure. Fix this by skipping that entry.\n\nSystem crashed with the following stack during a module unload test.\n\nCall Trace:\n\tsbitmap_init_node+0x7f/0x1e0\n\tsbitmap_queue_init_node+0x24/0x150\n\tblk_mq_init_bitmaps+0x3d/0xa0\n\tblk_mq_init_tags+0x68/0x90\n\tblk_mq_alloc_map_and_rqs+0x44/0x120\n\tblk_mq_alloc_set_map_and_rqs+0x63/0x150\n\tblk_mq_alloc_tag_set+0x11b/0x230\n\tscsi_add_host_with_dma.cold+0x3f/0x245\n\tqla2x00_probe_one+0xd5a/0x1b80 [qla2xxx]\n\nCall Trace with slub_debug and debug kernel:\n\tkasan_report_invalid_free+0x50/0x80\n\t__kasan_slab_free+0x137/0x150\n\tslab_free_freelist_hook+0xc6/0x190\n\tkfree+0xe8/0x2e0\n\tqla2x00_free_device+0x3bb/0x5d0 [qla2xxx]\n\tqla2x00_remove_one+0x668/0xcf0 [qla2xxx]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49160", "url": "https://www.suse.com/security/cve/CVE-2022-49160" }, { "category": "external", "summary": "SUSE Bug 1238172 for CVE-2022-49160", "url": "https://bugzilla.suse.com/1238172" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49160" }, { "cve": "CVE-2022-49162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49162" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: sm712fb: Fix crash in smtcfb_write()\n\nWhen the sm712fb driver writes three bytes to the framebuffer, the\ndriver will crash:\n\n BUG: unable to handle page fault for address: ffffc90001ffffff\n RIP: 0010:smtcfb_write+0x454/0x5b0\n Call Trace:\n vfs_write+0x291/0xd60\n ? do_sys_openat2+0x27d/0x350\n ? __fget_light+0x54/0x340\n ksys_write+0xce/0x190\n do_syscall_64+0x43/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nFix it by removing the open-coded endianness fixup-code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49162", "url": "https://www.suse.com/security/cve/CVE-2022-49162" }, { "category": "external", "summary": "SUSE Bug 1238096 for CVE-2022-49162", "url": "https://bugzilla.suse.com/1238096" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49162" }, { "cve": "CVE-2022-49163", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49163" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: imx-jpeg: fix a bug of accessing array out of bounds\n\nWhen error occurs in parsing jpeg, the slot isn\u0027t acquired yet, it may\nbe the default value MXC_MAX_SLOTS.\nIf the driver access the slot using the incorrect slot number, it will\naccess array out of bounds.\nThe result is the driver will change num_domains, which follows\nslot_data in struct mxc_jpeg_dev.\nThen the driver won\u0027t detach the pm domain at rmmod, which will lead to\nkernel panic when trying to insmod again.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49163", "url": "https://www.suse.com/security/cve/CVE-2022-49163" }, { "category": "external", "summary": "SUSE Bug 1238105 for CVE-2022-49163", "url": "https://bugzilla.suse.com/1238105" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49163" }, { "cve": "CVE-2022-49164", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49164" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/tm: Fix more userspace r13 corruption\n\nCommit cf13435b730a (\"powerpc/tm: Fix userspace r13 corruption\") fixes a\nproblem in treclaim where a SLB miss can occur on the\nthread_struct-\u003eckpt_regs while SCRATCH0 is live with the saved user r13\nvalue, clobbering it with the kernel r13 and ultimately resulting in\nkernel r13 being stored in ckpt_regs.\n\nThere is an equivalent problem in trechkpt where the user r13 value is\nloaded into r13 from chkpt_regs to be recheckpointed, but a SLB miss\ncould occur on ckpt_regs accesses after that, which will result in r13\nbeing clobbered with a kernel value and that will get recheckpointed and\nthen restored to user registers.\n\nThe same memory page is accessed right before this critical window where\na SLB miss could cause corruption, so hitting the bug requires the SLB\nentry be removed within a small window of instructions, which is\npossible if a SLB related MCE hits there. PAPR also permits the\nhypervisor to discard this SLB entry (because slb_shadow-\u003epersistent is\nonly set to SLB_NUM_BOLTED) although it\u0027s not known whether any\nimplementations would do this (KVM does not). So this is an extremely\nunlikely bug, only found by inspection.\n\nFix this by also storing user r13 in a temporary location on the kernel\nstack and don\u0027t change the r13 register from kernel r13 until the RI=0\ncritical section that does not fault.\n\nThe SCRATCH0 change is not strictly part of the fix, it\u0027s only used in\nthe RI=0 section so it does not have the same problem as the previous\nSCRATCH0 bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49164", "url": "https://www.suse.com/security/cve/CVE-2022-49164" }, { "category": "external", "summary": "SUSE Bug 1238108 for CVE-2022-49164", "url": "https://bugzilla.suse.com/1238108" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49164" }, { "cve": "CVE-2022-49165", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49165" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers\n\nIf the application queues an NV12M jpeg as output buffer, but then\nqueues a single planar capture buffer, the kernel will crash with\n\"Unable to handle kernel NULL pointer dereference\" in mxc_jpeg_addrs,\nprevent this by finishing the job with error.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49165", "url": "https://www.suse.com/security/cve/CVE-2022-49165" }, { "category": "external", "summary": "SUSE Bug 1238106 for CVE-2022-49165", "url": "https://bugzilla.suse.com/1238106" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49165" }, { "cve": "CVE-2022-49174", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49174" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix ext4_mb_mark_bb() with flex_bg with fast_commit\n\nIn case of flex_bg feature (which is by default enabled), extents for\nany given inode might span across blocks from two different block group.\next4_mb_mark_bb() only reads the buffer_head of block bitmap once for the\nstarting block group, but it fails to read it again when the extent length\nboundary overflows to another block group. Then in this below loop it\naccesses memory beyond the block group bitmap buffer_head and results\ninto a data abort.\n\n\tfor (i = 0; i \u003c clen; i++)\n\t\tif (!mb_test_bit(blkoff + i, bitmap_bh-\u003eb_data) == !state)\n\t\t\talready++;\n\nThis patch adds this functionality for checking block group boundary in\next4_mb_mark_bb() and update the buffer_head(bitmap_bh) for every different\nblock group.\n\nw/o this patch, I was easily able to hit a data access abort using Power platform.\n\n\u003c...\u003e\n[ 74.327662] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1141: group 11, block bitmap and bg descriptor inconsistent: 21248 vs 23294 free clusters\n[ 74.533214] EXT4-fs (loop3): shut down requested (2)\n[ 74.536705] Aborting journal on device loop3-8.\n[ 74.702705] BUG: Unable to handle kernel data access on read at 0xc00000005e980000\n[ 74.703727] Faulting instruction address: 0xc0000000007bffb8\ncpu 0xd: Vector: 300 (Data Access) at [c000000015db7060]\n pc: c0000000007bffb8: ext4_mb_mark_bb+0x198/0x5a0\n lr: c0000000007bfeec: ext4_mb_mark_bb+0xcc/0x5a0\n sp: c000000015db7300\n msr: 800000000280b033\n dar: c00000005e980000\n dsisr: 40000000\n current = 0xc000000027af6880\n paca = 0xc00000003ffd5200 irqmask: 0x03 irq_happened: 0x01\n pid = 5167, comm = mount\n\u003c...\u003e\nenter ? for help\n[c000000015db7380] c000000000782708 ext4_ext_clear_bb+0x378/0x410\n[c000000015db7400] c000000000813f14 ext4_fc_replay+0x1794/0x2000\n[c000000015db7580] c000000000833f7c do_one_pass+0xe9c/0x12a0\n[c000000015db7710] c000000000834504 jbd2_journal_recover+0x184/0x2d0\n[c000000015db77c0] c000000000841398 jbd2_journal_load+0x188/0x4a0\n[c000000015db7880] c000000000804de8 ext4_fill_super+0x2638/0x3e10\n[c000000015db7a40] c0000000005f8404 get_tree_bdev+0x2b4/0x350\n[c000000015db7ae0] c0000000007ef058 ext4_get_tree+0x28/0x40\n[c000000015db7b00] c0000000005f6344 vfs_get_tree+0x44/0x100\n[c000000015db7b70] c00000000063c408 path_mount+0xdd8/0xe70\n[c000000015db7c40] c00000000063c8f0 sys_mount+0x450/0x550\n[c000000015db7d50] c000000000035770 system_call_exception+0x4a0/0x4e0\n[c000000015db7e10] c00000000000c74c system_call_common+0xec/0x250", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49174", "url": "https://www.suse.com/security/cve/CVE-2022-49174" }, { "category": "external", "summary": "SUSE Bug 1238091 for CVE-2022-49174", "url": "https://bugzilla.suse.com/1238091" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49174" }, { "cve": "CVE-2022-49175", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49175" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPM: core: keep irq flags in device_pm_check_callbacks()\n\nThe function device_pm_check_callbacks() can be called under the spin\nlock (in the reported case it happens from genpd_add_device() -\u003e\ndev_pm_domain_set(), when the genpd uses spinlocks rather than mutexes.\n\nHowever this function uncoditionally uses spin_lock_irq() /\nspin_unlock_irq(), thus not preserving the CPU flags. Use the\nirqsave/irqrestore instead.\n\nThe backtrace for the reference:\n[ 2.752010] ------------[ cut here ]------------\n[ 2.756769] raw_local_irq_restore() called with IRQs enabled\n[ 2.762596] WARNING: CPU: 4 PID: 1 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x34/0x50\n[ 2.772338] Modules linked in:\n[ 2.775487] CPU: 4 PID: 1 Comm: swapper/0 Tainted: G S 5.17.0-rc6-00384-ge330d0d82eff-dirty #684\n[ 2.781384] Freeing initrd memory: 46024K\n[ 2.785839] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 2.785841] pc : warn_bogus_irq_restore+0x34/0x50\n[ 2.785844] lr : warn_bogus_irq_restore+0x34/0x50\n[ 2.785846] sp : ffff80000805b7d0\n[ 2.785847] x29: ffff80000805b7d0 x28: 0000000000000000 x27: 0000000000000002\n[ 2.785850] x26: ffffd40e80930b18 x25: ffff7ee2329192b8 x24: ffff7edfc9f60800\n[ 2.785853] x23: ffffd40e80930b18 x22: ffffd40e80930d30 x21: ffff7edfc0dffa00\n[ 2.785856] x20: ffff7edfc09e3768 x19: 0000000000000000 x18: ffffffffffffffff\n[ 2.845775] x17: 6572206f74206465 x16: 6c696166203a3030 x15: ffff80008805b4f7\n[ 2.853108] x14: 0000000000000000 x13: ffffd40e809550b0 x12: 00000000000003d8\n[ 2.860441] x11: 0000000000000148 x10: ffffd40e809550b0 x9 : ffffd40e809550b0\n[ 2.867774] x8 : 00000000ffffefff x7 : ffffd40e809ad0b0 x6 : ffffd40e809ad0b0\n[ 2.875107] x5 : 000000000000bff4 x4 : 0000000000000000 x3 : 0000000000000000\n[ 2.882440] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff7edfc03a8000\n[ 2.889774] Call trace:\n[ 2.892290] warn_bogus_irq_restore+0x34/0x50\n[ 2.896770] _raw_spin_unlock_irqrestore+0x94/0xa0\n[ 2.901690] genpd_unlock_spin+0x20/0x30\n[ 2.905724] genpd_add_device+0x100/0x2d0\n[ 2.909850] __genpd_dev_pm_attach+0xa8/0x23c\n[ 2.914329] genpd_dev_pm_attach_by_id+0xc4/0x190\n[ 2.919167] genpd_dev_pm_attach_by_name+0x3c/0xd0\n[ 2.924086] dev_pm_domain_attach_by_name+0x24/0x30\n[ 2.929102] psci_dt_attach_cpu+0x24/0x90\n[ 2.933230] psci_cpuidle_probe+0x2d4/0x46c\n[ 2.937534] platform_probe+0x68/0xe0\n[ 2.941304] really_probe.part.0+0x9c/0x2fc\n[ 2.945605] __driver_probe_device+0x98/0x144\n[ 2.950085] driver_probe_device+0x44/0x15c\n[ 2.954385] __device_attach_driver+0xb8/0x120\n[ 2.958950] bus_for_each_drv+0x78/0xd0\n[ 2.962896] __device_attach+0xd8/0x180\n[ 2.966843] device_initial_probe+0x14/0x20\n[ 2.971144] bus_probe_device+0x9c/0xa4\n[ 2.975092] device_add+0x380/0x88c\n[ 2.978679] platform_device_add+0x114/0x234\n[ 2.983067] platform_device_register_full+0x100/0x190\n[ 2.988344] psci_idle_init+0x6c/0xb0\n[ 2.992113] do_one_initcall+0x74/0x3a0\n[ 2.996060] kernel_init_freeable+0x2fc/0x384\n[ 3.000543] kernel_init+0x28/0x130\n[ 3.004132] ret_from_fork+0x10/0x20\n[ 3.007817] irq event stamp: 319826\n[ 3.011404] hardirqs last enabled at (319825): [\u003cffffd40e7eda0268\u003e] __up_console_sem+0x78/0x84\n[ 3.020332] hardirqs last disabled at (319826): [\u003cffffd40e7fd6d9d8\u003e] el1_dbg+0x24/0x8c\n[ 3.028458] softirqs last enabled at (318312): [\u003cffffd40e7ec90410\u003e] _stext+0x410/0x588\n[ 3.036678] softirqs last disabled at (318299): [\u003cffffd40e7ed1bf68\u003e] __irq_exit_rcu+0x158/0x174\n[ 3.045607] ---[ end trace 0000000000000000 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49175", "url": "https://www.suse.com/security/cve/CVE-2022-49175" }, { "category": "external", "summary": "SUSE Bug 1238099 for CVE-2022-49175", "url": "https://bugzilla.suse.com/1238099" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49175" }, { "cve": "CVE-2022-49176", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49176" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbfq: fix use-after-free in bfq_dispatch_request\n\nKASAN reports a use-after-free report when doing normal scsi-mq test\n\n[69832.239032] ==================================================================\n[69832.241810] BUG: KASAN: use-after-free in bfq_dispatch_request+0x1045/0x44b0\n[69832.243267] Read of size 8 at addr ffff88802622ba88 by task kworker/3:1H/155\n[69832.244656]\n[69832.245007] CPU: 3 PID: 155 Comm: kworker/3:1H Not tainted 5.10.0-10295-g576c6382529e #8\n[69832.246626] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\n[69832.249069] Workqueue: kblockd blk_mq_run_work_fn\n[69832.250022] Call Trace:\n[69832.250541] dump_stack+0x9b/0xce\n[69832.251232] ? bfq_dispatch_request+0x1045/0x44b0\n[69832.252243] print_address_description.constprop.6+0x3e/0x60\n[69832.253381] ? __cpuidle_text_end+0x5/0x5\n[69832.254211] ? vprintk_func+0x6b/0x120\n[69832.254994] ? bfq_dispatch_request+0x1045/0x44b0\n[69832.255952] ? bfq_dispatch_request+0x1045/0x44b0\n[69832.256914] kasan_report.cold.9+0x22/0x3a\n[69832.257753] ? bfq_dispatch_request+0x1045/0x44b0\n[69832.258755] check_memory_region+0x1c1/0x1e0\n[69832.260248] bfq_dispatch_request+0x1045/0x44b0\n[69832.261181] ? bfq_bfqq_expire+0x2440/0x2440\n[69832.262032] ? blk_mq_delay_run_hw_queues+0xf9/0x170\n[69832.263022] __blk_mq_do_dispatch_sched+0x52f/0x830\n[69832.264011] ? blk_mq_sched_request_inserted+0x100/0x100\n[69832.265101] __blk_mq_sched_dispatch_requests+0x398/0x4f0\n[69832.266206] ? blk_mq_do_dispatch_ctx+0x570/0x570\n[69832.267147] ? __switch_to+0x5f4/0xee0\n[69832.267898] blk_mq_sched_dispatch_requests+0xdf/0x140\n[69832.268946] __blk_mq_run_hw_queue+0xc0/0x270\n[69832.269840] blk_mq_run_work_fn+0x51/0x60\n[69832.278170] process_one_work+0x6d4/0xfe0\n[69832.278984] worker_thread+0x91/0xc80\n[69832.279726] ? __kthread_parkme+0xb0/0x110\n[69832.280554] ? process_one_work+0xfe0/0xfe0\n[69832.281414] kthread+0x32d/0x3f0\n[69832.282082] ? kthread_park+0x170/0x170\n[69832.282849] ret_from_fork+0x1f/0x30\n[69832.283573]\n[69832.283886] Allocated by task 7725:\n[69832.284599] kasan_save_stack+0x19/0x40\n[69832.285385] __kasan_kmalloc.constprop.2+0xc1/0xd0\n[69832.286350] kmem_cache_alloc_node+0x13f/0x460\n[69832.287237] bfq_get_queue+0x3d4/0x1140\n[69832.287993] bfq_get_bfqq_handle_split+0x103/0x510\n[69832.289015] bfq_init_rq+0x337/0x2d50\n[69832.289749] bfq_insert_requests+0x304/0x4e10\n[69832.290634] blk_mq_sched_insert_requests+0x13e/0x390\n[69832.291629] blk_mq_flush_plug_list+0x4b4/0x760\n[69832.292538] blk_flush_plug_list+0x2c5/0x480\n[69832.293392] io_schedule_prepare+0xb2/0xd0\n[69832.294209] io_schedule_timeout+0x13/0x80\n[69832.295014] wait_for_common_io.constprop.1+0x13c/0x270\n[69832.296137] submit_bio_wait+0x103/0x1a0\n[69832.296932] blkdev_issue_discard+0xe6/0x160\n[69832.297794] blk_ioctl_discard+0x219/0x290\n[69832.298614] blkdev_common_ioctl+0x50a/0x1750\n[69832.304715] blkdev_ioctl+0x470/0x600\n[69832.305474] block_ioctl+0xde/0x120\n[69832.306232] vfs_ioctl+0x6c/0xc0\n[69832.306877] __se_sys_ioctl+0x90/0xa0\n[69832.307629] do_syscall_64+0x2d/0x40\n[69832.308362] entry_SYSCALL_64_after_hwframe+0x44/0xa9\n[69832.309382]\n[69832.309701] Freed by task 155:\n[69832.310328] kasan_save_stack+0x19/0x40\n[69832.311121] kasan_set_track+0x1c/0x30\n[69832.311868] kasan_set_free_info+0x1b/0x30\n[69832.312699] __kasan_slab_free+0x111/0x160\n[69832.313524] kmem_cache_free+0x94/0x460\n[69832.314367] bfq_put_queue+0x582/0x940\n[69832.315112] __bfq_bfqd_reset_in_service+0x166/0x1d0\n[69832.317275] bfq_bfqq_expire+0xb27/0x2440\n[69832.318084] bfq_dispatch_request+0x697/0x44b0\n[69832.318991] __blk_mq_do_dispatch_sched+0x52f/0x830\n[69832.319984] __blk_mq_sched_dispatch_requests+0x398/0x4f0\n[69832.321087] blk_mq_sched_dispatch_requests+0xdf/0x140\n[69832.322225] __blk_mq_run_hw_queue+0xc0/0x270\n[69832.323114] blk_mq_run_work_fn+0x51/0x6\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49176", "url": "https://www.suse.com/security/cve/CVE-2022-49176" }, { "category": "external", "summary": "SUSE Bug 1238097 for CVE-2022-49176", "url": "https://bugzilla.suse.com/1238097" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49176" }, { "cve": "CVE-2022-49177", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49177" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwrng: cavium - fix NULL but dereferenced coccicheck error\n\nFix following coccicheck warning:\n./drivers/char/hw_random/cavium-rng-vf.c:182:17-20: ERROR:\npdev is NULL but dereferenced.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49177", "url": "https://www.suse.com/security/cve/CVE-2022-49177" }, { "category": "external", "summary": "SUSE Bug 1238010 for CVE-2022-49177", "url": "https://bugzilla.suse.com/1238010" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49177" }, { "cve": "CVE-2022-49179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49179" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock, bfq: don\u0027t move oom_bfqq\n\nOur test report a UAF:\n\n[ 2073.019181] ==================================================================\n[ 2073.019188] BUG: KASAN: use-after-free in __bfq_put_async_bfqq+0xa0/0x168\n[ 2073.019191] Write of size 8 at addr ffff8000ccf64128 by task rmmod/72584\n[ 2073.019192]\n[ 2073.019196] CPU: 0 PID: 72584 Comm: rmmod Kdump: loaded Not tainted 4.19.90-yk #5\n[ 2073.019198] Hardware name: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015\n[ 2073.019200] Call trace:\n[ 2073.019203] dump_backtrace+0x0/0x310\n[ 2073.019206] show_stack+0x28/0x38\n[ 2073.019210] dump_stack+0xec/0x15c\n[ 2073.019216] print_address_description+0x68/0x2d0\n[ 2073.019220] kasan_report+0x238/0x2f0\n[ 2073.019224] __asan_store8+0x88/0xb0\n[ 2073.019229] __bfq_put_async_bfqq+0xa0/0x168\n[ 2073.019233] bfq_put_async_queues+0xbc/0x208\n[ 2073.019236] bfq_pd_offline+0x178/0x238\n[ 2073.019240] blkcg_deactivate_policy+0x1f0/0x420\n[ 2073.019244] bfq_exit_queue+0x128/0x178\n[ 2073.019249] blk_mq_exit_sched+0x12c/0x160\n[ 2073.019252] elevator_exit+0xc8/0xd0\n[ 2073.019256] blk_exit_queue+0x50/0x88\n[ 2073.019259] blk_cleanup_queue+0x228/0x3d8\n[ 2073.019267] null_del_dev+0xfc/0x1e0 [null_blk]\n[ 2073.019274] null_exit+0x90/0x114 [null_blk]\n[ 2073.019278] __arm64_sys_delete_module+0x358/0x5a0\n[ 2073.019282] el0_svc_common+0xc8/0x320\n[ 2073.019287] el0_svc_handler+0xf8/0x160\n[ 2073.019290] el0_svc+0x10/0x218\n[ 2073.019291]\n[ 2073.019294] Allocated by task 14163:\n[ 2073.019301] kasan_kmalloc+0xe0/0x190\n[ 2073.019305] kmem_cache_alloc_node_trace+0x1cc/0x418\n[ 2073.019308] bfq_pd_alloc+0x54/0x118\n[ 2073.019313] blkcg_activate_policy+0x250/0x460\n[ 2073.019317] bfq_create_group_hierarchy+0x38/0x110\n[ 2073.019321] bfq_init_queue+0x6d0/0x948\n[ 2073.019325] blk_mq_init_sched+0x1d8/0x390\n[ 2073.019330] elevator_switch_mq+0x88/0x170\n[ 2073.019334] elevator_switch+0x140/0x270\n[ 2073.019338] elv_iosched_store+0x1a4/0x2a0\n[ 2073.019342] queue_attr_store+0x90/0xe0\n[ 2073.019348] sysfs_kf_write+0xa8/0xe8\n[ 2073.019351] kernfs_fop_write+0x1f8/0x378\n[ 2073.019359] __vfs_write+0xe0/0x360\n[ 2073.019363] vfs_write+0xf0/0x270\n[ 2073.019367] ksys_write+0xdc/0x1b8\n[ 2073.019371] __arm64_sys_write+0x50/0x60\n[ 2073.019375] el0_svc_common+0xc8/0x320\n[ 2073.019380] el0_svc_handler+0xf8/0x160\n[ 2073.019383] el0_svc+0x10/0x218\n[ 2073.019385]\n[ 2073.019387] Freed by task 72584:\n[ 2073.019391] __kasan_slab_free+0x120/0x228\n[ 2073.019394] kasan_slab_free+0x10/0x18\n[ 2073.019397] kfree+0x94/0x368\n[ 2073.019400] bfqg_put+0x64/0xb0\n[ 2073.019404] bfqg_and_blkg_put+0x90/0xb0\n[ 2073.019408] bfq_put_queue+0x220/0x228\n[ 2073.019413] __bfq_put_async_bfqq+0x98/0x168\n[ 2073.019416] bfq_put_async_queues+0xbc/0x208\n[ 2073.019420] bfq_pd_offline+0x178/0x238\n[ 2073.019424] blkcg_deactivate_policy+0x1f0/0x420\n[ 2073.019429] bfq_exit_queue+0x128/0x178\n[ 2073.019433] blk_mq_exit_sched+0x12c/0x160\n[ 2073.019437] elevator_exit+0xc8/0xd0\n[ 2073.019440] blk_exit_queue+0x50/0x88\n[ 2073.019443] blk_cleanup_queue+0x228/0x3d8\n[ 2073.019451] null_del_dev+0xfc/0x1e0 [null_blk]\n[ 2073.019459] null_exit+0x90/0x114 [null_blk]\n[ 2073.019462] __arm64_sys_delete_module+0x358/0x5a0\n[ 2073.019467] el0_svc_common+0xc8/0x320\n[ 2073.019471] el0_svc_handler+0xf8/0x160\n[ 2073.019474] el0_svc+0x10/0x218\n[ 2073.019475]\n[ 2073.019479] The buggy address belongs to the object at ffff8000ccf63f00\n which belongs to the cache kmalloc-1024 of size 1024\n[ 2073.019484] The buggy address is located 552 bytes inside of\n 1024-byte region [ffff8000ccf63f00, ffff8000ccf64300)\n[ 2073.019486] The buggy address belongs to the page:\n[ 2073.019492] page:ffff7e000333d800 count:1 mapcount:0 mapping:ffff8000c0003a00 index:0x0 compound_mapcount: 0\n[ 2073.020123] flags: 0x7ffff0000008100(slab|head)\n[ 2073.020403] raw: 07ffff0000008100 ffff7e0003334c08 ffff7e00001f5a08 ffff8000c0003a00\n[ 2073.020409] ra\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49179", "url": "https://www.suse.com/security/cve/CVE-2022-49179" }, { "category": "external", "summary": "SUSE Bug 1238092 for CVE-2022-49179", "url": "https://bugzilla.suse.com/1238092" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49179" }, { "cve": "CVE-2022-49180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49180" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nLSM: general protection fault in legacy_parse_param\n\nThe usual LSM hook \"bail on fail\" scheme doesn\u0027t work for cases where\na security module may return an error code indicating that it does not\nrecognize an input. In this particular case Smack sees a mount option\nthat it recognizes, and returns 0. A call to a BPF hook follows, which\nreturns -ENOPARAM, which confuses the caller because Smack has processed\nits data.\n\nThe SELinux hook incorrectly returns 1 on success. There was a time\nwhen this was correct, however the current expectation is that it\nreturn 0 on success. This is repaired.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49180", "url": "https://www.suse.com/security/cve/CVE-2022-49180" }, { "category": "external", "summary": "SUSE Bug 1238110 for CVE-2022-49180", "url": "https://bugzilla.suse.com/1238110" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49180" }, { "cve": "CVE-2022-49182", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49182" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: add vlan list lock to protect vlan list\n\nWhen adding port base VLAN, vf VLAN need to remove from HW and modify\nthe vlan state in vf VLAN list as false. If the periodicity task is\nfreeing the same node, it may cause \"use after free\" error.\nThis patch adds a vlan list lock to protect the vlan list.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49182", "url": "https://www.suse.com/security/cve/CVE-2022-49182" }, { "category": "external", "summary": "SUSE Bug 1238260 for CVE-2022-49182", "url": "https://bugzilla.suse.com/1238260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49182" }, { "cve": "CVE-2022-49185", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49185" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe\n\nThis node pointer is returned by of_parse_phandle() with refcount\nincremented in this function. Calling of_node_put() to avoid\nthe refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49185", "url": "https://www.suse.com/security/cve/CVE-2022-49185" }, { "category": "external", "summary": "SUSE Bug 1238111 for CVE-2022-49185", "url": "https://bugzilla.suse.com/1238111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49185" }, { "cve": "CVE-2022-49187", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49187" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: Fix clk_hw_get_clk() when dev is NULL\n\nAny registered clk_core structure can have a NULL pointer in its dev\nfield. While never actually documented, this is evidenced by the wide\nusage of clk_register and clk_hw_register with a NULL device pointer,\nand the fact that the core of_clk_hw_register() function also passes a\nNULL device pointer.\n\nA call to clk_hw_get_clk() on a clk_hw struct whose clk_core is in that\ncase will result in a NULL pointer derefence when it calls dev_name() on\nthat NULL device pointer.\n\nAdd a test for this case and use NULL as the dev_id if the device\npointer is NULL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49187", "url": "https://www.suse.com/security/cve/CVE-2022-49187" }, { "category": "external", "summary": "SUSE Bug 1238011 for CVE-2022-49187", "url": "https://bugzilla.suse.com/1238011" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49187" }, { "cve": "CVE-2022-49188", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49188" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nremoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region\n\nThe device_node pointer is returned by of_parse_phandle() or\nof_get_child_by_name() with refcount incremented.\nWe should use of_node_put() on it when done.\n\nThis function only call of_node_put(node) when of_address_to_resource\nsucceeds, missing error cases.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49188", "url": "https://www.suse.com/security/cve/CVE-2022-49188" }, { "category": "external", "summary": "SUSE Bug 1238138 for CVE-2022-49188", "url": "https://bugzilla.suse.com/1238138" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49188" }, { "cve": "CVE-2022-49189", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49189" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: qcom: clk-rcg2: Update logic to calculate D value for RCG\n\nThe display pixel clock has a requirement on certain newer platforms to\nsupport M/N as (2/3) and the final D value calculated results in\nunderflow errors.\nAs the current implementation does not check for D value is within\nthe accepted range for a given M \u0026 N value. Update the logic to\ncalculate the final D value based on the range.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49189", "url": "https://www.suse.com/security/cve/CVE-2022-49189" }, { "category": "external", "summary": "SUSE Bug 1238150 for CVE-2022-49189", "url": "https://bugzilla.suse.com/1238150" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49189" }, { "cve": "CVE-2022-49193", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49193" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: fix \u0027scheduling while atomic\u0027 on aux critical err interrupt\n\nThere\u0027s a kernel BUG splat on processing aux critical error\ninterrupts in ice_misc_intr():\n\n[ 2100.917085] BUG: scheduling while atomic: swapper/15/0/0x00010000\n...\n[ 2101.060770] Call Trace:\n[ 2101.063229] \u003cIRQ\u003e\n[ 2101.065252] dump_stack+0x41/0x60\n[ 2101.068587] __schedule_bug.cold.100+0x4c/0x58\n[ 2101.073060] __schedule+0x6a4/0x830\n[ 2101.076570] schedule+0x35/0xa0\n[ 2101.079727] schedule_preempt_disabled+0xa/0x10\n[ 2101.084284] __mutex_lock.isra.7+0x310/0x420\n[ 2101.088580] ? ice_misc_intr+0x201/0x2e0 [ice]\n[ 2101.093078] ice_send_event_to_aux+0x25/0x70 [ice]\n[ 2101.097921] ice_misc_intr+0x220/0x2e0 [ice]\n[ 2101.102232] __handle_irq_event_percpu+0x40/0x180\n[ 2101.106965] handle_irq_event_percpu+0x30/0x80\n[ 2101.111434] handle_irq_event+0x36/0x53\n[ 2101.115292] handle_edge_irq+0x82/0x190\n[ 2101.119148] handle_irq+0x1c/0x30\n[ 2101.122480] do_IRQ+0x49/0xd0\n[ 2101.125465] common_interrupt+0xf/0xf\n[ 2101.129146] \u003c/IRQ\u003e\n...\n\nAs Andrew correctly mentioned previously[0], the following call\nladder happens:\n\nice_misc_intr() \u003c- hardirq\n ice_send_event_to_aux()\n device_lock()\n mutex_lock()\n might_sleep()\n might_resched() \u003c- oops\n\nAdd a new PF state bit which indicates that an aux critical error\noccurred and serve it in ice_service_task() in process context.\nThe new ice_pf::oicr_err_reg is read-write in both hardirq and\nprocess contexts, but only 3 bits of non-critical data probably\naren\u0027t worth explicit synchronizing (and they\u0027re even in the same\nbyte [31:24]).\n\n[0] https://lore.kernel.org/all/YeSRUVmrdmlUXHDn@lunn.ch", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49193", "url": "https://www.suse.com/security/cve/CVE-2022-49193" }, { "category": "external", "summary": "SUSE Bug 1238283 for CVE-2022-49193", "url": "https://bugzilla.suse.com/1238283" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49193" }, { "cve": "CVE-2022-49194", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49194" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bcmgenet: Use stronger register read/writes to assure ordering\n\nGCC12 appears to be much smarter about its dependency tracking and is\naware that the relaxed variants are just normal loads and stores and\nthis is causing problems like:\n\n[ 210.074549] ------------[ cut here ]------------\n[ 210.079223] NETDEV WATCHDOG: enabcm6e4ei0 (bcmgenet): transmit queue 1 timed out\n[ 210.086717] WARNING: CPU: 1 PID: 0 at net/sched/sch_generic.c:529 dev_watchdog+0x234/0x240\n[ 210.095044] Modules linked in: genet(E) nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat]\n[ 210.146561] ACPI CPPC: PCC check channel failed for ss: 0. ret=-110\n[ 210.146927] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G E 5.17.0-rc7G12+ #58\n[ 210.153226] CPPC Cpufreq:cppc_scale_freq_workfn: failed to read perf counters\n[ 210.161349] Hardware name: Raspberry Pi Foundation Raspberry Pi 4 Model B/Raspberry Pi 4 Model B, BIOS EDK2-DEV 02/08/2022\n[ 210.161353] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 210.161358] pc : dev_watchdog+0x234/0x240\n[ 210.161364] lr : dev_watchdog+0x234/0x240\n[ 210.161368] sp : ffff8000080a3a40\n[ 210.161370] x29: ffff8000080a3a40 x28: ffffcd425af87000 x27: ffff8000080a3b20\n[ 210.205150] x26: ffffcd425aa00000 x25: 0000000000000001 x24: ffffcd425af8ec08\n[ 210.212321] x23: 0000000000000100 x22: ffffcd425af87000 x21: ffff55b142688000\n[ 210.219491] x20: 0000000000000001 x19: ffff55b1426884c8 x18: ffffffffffffffff\n[ 210.226661] x17: 64656d6974203120 x16: 0000000000000001 x15: 6d736e617274203a\n[ 210.233831] x14: 2974656e65676d63 x13: ffffcd4259c300d8 x12: ffffcd425b07d5f0\n[ 210.241001] x11: 00000000ffffffff x10: ffffcd425b07d5f0 x9 : ffffcd4258bdad9c\n[ 210.248171] x8 : 00000000ffffdfff x7 : 000000000000003f x6 : 0000000000000000\n[ 210.255341] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000001000\n[ 210.262511] x2 : 0000000000001000 x1 : 0000000000000005 x0 : 0000000000000044\n[ 210.269682] Call trace:\n[ 210.272133] dev_watchdog+0x234/0x240\n[ 210.275811] call_timer_fn+0x3c/0x15c\n[ 210.279489] __run_timers.part.0+0x288/0x310\n[ 210.283777] run_timer_softirq+0x48/0x80\n[ 210.287716] __do_softirq+0x128/0x360\n[ 210.291392] __irq_exit_rcu+0x138/0x140\n[ 210.295243] irq_exit_rcu+0x1c/0x30\n[ 210.298745] el1_interrupt+0x38/0x54\n[ 210.302334] el1h_64_irq_handler+0x18/0x24\n[ 210.306445] el1h_64_irq+0x7c/0x80\n[ 210.309857] arch_cpu_idle+0x18/0x2c\n[ 210.313445] default_idle_call+0x4c/0x140\n[ 210.317470] cpuidle_idle_call+0x14c/0x1a0\n[ 210.321584] do_idle+0xb0/0x100\n[ 210.324737] cpu_startup_entry+0x30/0x8c\n[ 210.328675] secondary_start_kernel+0xe4/0x110\n[ 210.333138] __secondary_switched+0x94/0x98\n\nThe assumption when these were relaxed seems to be that device memory\nwould be mapped non reordering, and that other constructs\n(spinlocks/etc) would provide the barriers to assure that packet data\nand in memory rings/queues were ordered with respect to device\nregister reads/writes. This itself seems a bit sketchy, but the real\nproblem with GCC12 is that it is moving the actual reads/writes around\nat will as though they were independent operations when in truth they\nare not, but the compiler can\u0027t know that. When looking at the\nassembly dumps for many of these routines its possible to see very\nclean, but not strictly in program order operations occurring as the\ncompiler would be free to do if these weren\u0027t actually register\nreads/write operations.\n\nIts possible to suppress the timeout with a liberal bit of dma_mb()\u0027s\nsprinkled around but the device still seems unable to reliably\nsend/receive data. A better plan is to use the safer readl/writel\neverywhere.\n\nSince this partially reverts an older commit, which notes the use of\nthe relaxed variants for performance reasons. I would suggest that\nany performance problems \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49194", "url": "https://www.suse.com/security/cve/CVE-2022-49194" }, { "category": "external", "summary": "SUSE Bug 1238453 for CVE-2022-49194", "url": "https://bugzilla.suse.com/1238453" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49194" }, { "cve": "CVE-2022-49196", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49196" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries: Fix use after free in remove_phb_dynamic()\n\nIn remove_phb_dynamic() we use \u0026phb-\u003eio_resource, after we\u0027ve called\ndevice_unregister(\u0026host_bridge-\u003edev). But the unregister may have freed\nphb, because pcibios_free_controller_deferred() is the release function\nfor the host_bridge.\n\nIf there are no outstanding references when we call device_unregister()\nthen phb will be freed out from under us.\n\nThis has gone mainly unnoticed, but with slub_debug and page_poison\nenabled it can lead to a crash:\n\n PID: 7574 TASK: c0000000d492cb80 CPU: 13 COMMAND: \"drmgr\"\n #0 [c0000000e4f075a0] crash_kexec at c00000000027d7dc\n #1 [c0000000e4f075d0] oops_end at c000000000029608\n #2 [c0000000e4f07650] __bad_page_fault at c0000000000904b4\n #3 [c0000000e4f076c0] do_bad_slb_fault at c00000000009a5a8\n #4 [c0000000e4f076f0] data_access_slb_common_virt at c000000000008b30\n Data SLB Access [380] exception frame:\n R0: c000000000167250 R1: c0000000e4f07a00 R2: c000000002a46100\n R3: c000000002b39ce8 R4: 00000000000000c0 R5: 00000000000000a9\n R6: 3894674d000000c0 R7: 0000000000000000 R8: 00000000000000ff\n R9: 0000000000000100 R10: 6b6b6b6b6b6b6b6b R11: 0000000000008000\n R12: c00000000023da80 R13: c0000009ffd38b00 R14: 0000000000000000\n R15: 000000011c87f0f0 R16: 0000000000000006 R17: 0000000000000003\n R18: 0000000000000002 R19: 0000000000000004 R20: 0000000000000005\n R21: 000000011c87ede8 R22: 000000011c87c5a8 R23: 000000011c87d3a0\n R24: 0000000000000000 R25: 0000000000000001 R26: c0000000e4f07cc8\n R27: c00000004d1cc400 R28: c0080000031d00e8 R29: c00000004d23d800\n R30: c00000004d1d2400 R31: c00000004d1d2540\n NIP: c000000000167258 MSR: 8000000000009033 OR3: c000000000e9f474\n CTR: 0000000000000000 LR: c000000000167250 XER: 0000000020040003\n CCR: 0000000024088420 MQ: 0000000000000000 DAR: 6b6b6b6b6b6b6ba3\n DSISR: c0000000e4f07920 Syscall Result: fffffffffffffff2\n [NIP : release_resource+56]\n [LR : release_resource+48]\n #5 [c0000000e4f07a00] release_resource at c000000000167258 (unreliable)\n #6 [c0000000e4f07a30] remove_phb_dynamic at c000000000105648\n #7 [c0000000e4f07ab0] dlpar_remove_slot at c0080000031a09e8 [rpadlpar_io]\n #8 [c0000000e4f07b50] remove_slot_store at c0080000031a0b9c [rpadlpar_io]\n #9 [c0000000e4f07be0] kobj_attr_store at c000000000817d8c\n #10 [c0000000e4f07c00] sysfs_kf_write at c00000000063e504\n #11 [c0000000e4f07c20] kernfs_fop_write_iter at c00000000063d868\n #12 [c0000000e4f07c70] new_sync_write at c00000000054339c\n #13 [c0000000e4f07d10] vfs_write at c000000000546624\n #14 [c0000000e4f07d60] ksys_write at c0000000005469f4\n #15 [c0000000e4f07db0] system_call_exception at c000000000030840\n #16 [c0000000e4f07e10] system_call_vectored_common at c00000000000c168\n\nTo avoid it, we can take a reference to the host_bridge-\u003edev until we\u0027re\ndone using phb. Then when we drop the reference the phb will be freed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49196", "url": "https://www.suse.com/security/cve/CVE-2022-49196" }, { "category": "external", "summary": "SUSE Bug 1238274 for CVE-2022-49196", "url": "https://bugzilla.suse.com/1238274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49196" }, { "cve": "CVE-2022-49199", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49199" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/nldev: Prevent underflow in nldev_stat_set_counter_dynamic_doit()\n\nThis code checks \"index\" for an upper bound but it does not check for\nnegatives. Change the type to unsigned to prevent underflows.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49199", "url": "https://www.suse.com/security/cve/CVE-2022-49199" }, { "category": "external", "summary": "SUSE Bug 1238234 for CVE-2022-49199", "url": "https://bugzilla.suse.com/1238234" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49199" }, { "cve": "CVE-2022-49200", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49200" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt\n\nFix the following kernel oops in btmtksdio_interrrupt\n\n[ 14.339134] btmtksdio_interrupt+0x28/0x54\n[ 14.339139] process_sdio_pending_irqs+0x68/0x1a0\n[ 14.339144] sdio_irq_work+0x40/0x70\n[ 14.339154] process_one_work+0x184/0x39c\n[ 14.339160] worker_thread+0x228/0x3e8\n[ 14.339168] kthread+0x148/0x3ac\n[ 14.339176] ret_from_fork+0x10/0x30\n\nThat happened because hdev-\u003epower_on is already called before\nsdio_set_drvdata which btmtksdio_interrupt handler relies on is not\nproperly set up.\n\nThe details are shown as the below: hci_register_dev would run\nqueue_work(hdev-\u003ereq_workqueue, \u0026hdev-\u003epower_on) as WQ_HIGHPRI\nworkqueue_struct to complete the power-on sequeunce and thus hci_power_on\nmay run before sdio_set_drvdata is done in btmtksdio_probe.\n\nThe hci_dev_do_open in hci_power_on would initialize the device and enable\nthe interrupt and thus it is possible that btmtksdio_interrupt is being\ncalled right before sdio_set_drvdata is filled out.\n\nWhen btmtksdio_interrupt is being called and sdio_set_drvdata is not filled\n, the kernel oops is going to happen because btmtksdio_interrupt access an\nuninitialized pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49200", "url": "https://www.suse.com/security/cve/CVE-2022-49200" }, { "category": "external", "summary": "SUSE Bug 1237958 for CVE-2022-49200", "url": "https://bugzilla.suse.com/1237958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49200" }, { "cve": "CVE-2022-49201", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49201" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: fix race between xmit and reset\n\nThere is a race between reset and the transmit paths that can lead to\nibmvnic_xmit() accessing an scrq after it has been freed in the reset\npath. It can result in a crash like:\n\n\tKernel attempted to read user page (0) - exploit attempt? (uid: 0)\n\tBUG: Kernel NULL pointer dereference on read at 0x00000000\n\tFaulting instruction address: 0xc0080000016189f8\n\tOops: Kernel access of bad area, sig: 11 [#1]\n\t...\n\tNIP [c0080000016189f8] ibmvnic_xmit+0x60/0xb60 [ibmvnic]\n\tLR [c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\tCall Trace:\n\t[c008000001618f08] ibmvnic_xmit+0x570/0xb60 [ibmvnic] (unreliable)\n\t[c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\t[c000000000c9cfcc] sch_direct_xmit+0xec/0x330\n\t[c000000000bfe640] __dev_xmit_skb+0x3a0/0x9d0\n\t[c000000000c00ad4] __dev_queue_xmit+0x394/0x730\n\t[c008000002db813c] __bond_start_xmit+0x254/0x450 [bonding]\n\t[c008000002db8378] bond_start_xmit+0x40/0xc0 [bonding]\n\t[c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\t[c000000000c00ca4] __dev_queue_xmit+0x564/0x730\n\t[c000000000cf97e0] neigh_hh_output+0xd0/0x180\n\t[c000000000cfa69c] ip_finish_output2+0x31c/0x5c0\n\t[c000000000cfd244] __ip_queue_xmit+0x194/0x4f0\n\t[c000000000d2a3c4] __tcp_transmit_skb+0x434/0x9b0\n\t[c000000000d2d1e0] __tcp_retransmit_skb+0x1d0/0x6a0\n\t[c000000000d2d984] tcp_retransmit_skb+0x34/0x130\n\t[c000000000d310e8] tcp_retransmit_timer+0x388/0x6d0\n\t[c000000000d315ec] tcp_write_timer_handler+0x1bc/0x330\n\t[c000000000d317bc] tcp_write_timer+0x5c/0x200\n\t[c000000000243270] call_timer_fn+0x50/0x1c0\n\t[c000000000243704] __run_timers.part.0+0x324/0x460\n\t[c000000000243894] run_timer_softirq+0x54/0xa0\n\t[c000000000ea713c] __do_softirq+0x15c/0x3e0\n\t[c000000000166258] __irq_exit_rcu+0x158/0x190\n\t[c000000000166420] irq_exit+0x20/0x40\n\t[c00000000002853c] timer_interrupt+0x14c/0x2b0\n\t[c000000000009a00] decrementer_common_virt+0x210/0x220\n\t--- interrupt: 900 at plpar_hcall_norets_notrace+0x18/0x2c\n\nThe immediate cause of the crash is the access of tx_scrq in the following\nsnippet during a reset, where the tx_scrq can be either NULL or an address\nthat will soon be invalid:\n\n\tibmvnic_xmit()\n\t{\n\t\t...\n\t\ttx_scrq = adapter-\u003etx_scrq[queue_num];\n\t\ttxq = netdev_get_tx_queue(netdev, queue_num);\n\t\tind_bufp = \u0026tx_scrq-\u003eind_buf;\n\n\t\tif (test_bit(0, \u0026adapter-\u003eresetting)) {\n\t\t...\n\t}\n\nBut beyond that, the call to ibmvnic_xmit() itself is not safe during a\nreset and the reset path attempts to avoid this by stopping the queue in\nibmvnic_cleanup(). However just after the queue was stopped, an in-flight\nibmvnic_complete_tx() could have restarted the queue even as the reset is\nprogressing.\n\nSince the queue was restarted we could get a call to ibmvnic_xmit() which\ncan then access the bad tx_scrq (or other fields).\n\nWe cannot however simply have ibmvnic_complete_tx() check the -\u003eresetting\nbit and skip starting the queue. This can race at the \"back-end\" of a good\nreset which just restarted the queue but has not cleared the -\u003eresetting\nbit yet. If we skip restarting the queue due to -\u003eresetting being true,\nthe queue would remain stopped indefinitely potentially leading to transmit\ntimeouts.\n\nIOW -\u003eresetting is too broad for this purpose. Instead use a new flag\nthat indicates whether or not the queues are active. Only the open/\nreset paths control when the queues are active. ibmvnic_complete_tx()\nand others wake up the queue only if the queue is marked active.\n\nSo we will have:\n\tA. reset/open thread in ibmvnic_cleanup() and __ibmvnic_open()\n\n\t\t-\u003eresetting = true\n\t\t-\u003etx_queues_active = false\n\t\tdisable tx queues\n\t\t...\n\t\t-\u003etx_queues_active = true\n\t\tstart tx queues\n\n\tB. Tx interrupt in ibmvnic_complete_tx():\n\n\t\tif (-\u003etx_queues_active)\n\t\t\tnetif_wake_subqueue();\n\nTo ensure that -\u003etx_queues_active and state of the queues are consistent,\nwe need a lock which:\n\n\t- must also be taken in the interrupt path (ibmvnic_complete_tx())\n\t- shared across the multiple\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49201", "url": "https://www.suse.com/security/cve/CVE-2022-49201" }, { "category": "external", "summary": "SUSE Bug 1238256 for CVE-2022-49201", "url": "https://bugzilla.suse.com/1238256" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49201" }, { "cve": "CVE-2022-49206", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49206" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/mlx5: Fix memory leak in error flow for subscribe event routine\n\nIn case the second xa_insert() fails, the obj_event is not released. Fix\nthe error unwind flow to free that memory to avoid a memory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49206", "url": "https://www.suse.com/security/cve/CVE-2022-49206" }, { "category": "external", "summary": "SUSE Bug 1238343 for CVE-2022-49206", "url": "https://bugzilla.suse.com/1238343" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49206" }, { "cve": "CVE-2022-49208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49208" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/irdma: Prevent some integer underflows\n\nMy static checker complains that:\n\n drivers/infiniband/hw/irdma/ctrl.c:3605 irdma_sc_ceq_init()\n warn: can subtract underflow \u0027info-\u003edev-\u003ehmc_fpm_misc.max_ceqs\u0027?\n\nIt appears that \"info-\u003edev-\u003ehmc_fpm_misc.max_ceqs\" comes from the firmware\nin irdma_sc_parse_fpm_query_buf() so, yes, there is a chance that it could\nbe zero. Even if we trust the firmware, it\u0027s easy enough to change the\ncondition just as a hardenning measure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49208", "url": "https://www.suse.com/security/cve/CVE-2022-49208" }, { "category": "external", "summary": "SUSE Bug 1238345 for CVE-2022-49208", "url": "https://bugzilla.suse.com/1238345" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49208" }, { "cve": "CVE-2022-49212", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49212" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init\n\nThe reference counting issue happens in several error handling paths\non a refcounted object \"nc-\u003edmac\". In these paths, the function simply\nreturns the error code, forgetting to balance the reference count of\n\"nc-\u003edmac\", increased earlier by dma_request_channel(), which may\ncause refcount leaks.\n\nFix it by decrementing the refcount of specific object in those error\npaths.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49212", "url": "https://www.suse.com/security/cve/CVE-2022-49212" }, { "category": "external", "summary": "SUSE Bug 1238331 for CVE-2022-49212", "url": "https://bugzilla.suse.com/1238331" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49212" }, { "cve": "CVE-2022-49213", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49213" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath10k: Fix error handling in ath10k_setup_msa_resources\n\nThe device_node pointer is returned by of_parse_phandle() with refcount\nincremented. We should use of_node_put() on it when done.\n\nThis function only calls of_node_put() in the regular path.\nAnd it will cause refcount leak in error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49213", "url": "https://www.suse.com/security/cve/CVE-2022-49213" }, { "category": "external", "summary": "SUSE Bug 1238327 for CVE-2022-49213", "url": "https://bugzilla.suse.com/1238327" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49213" }, { "cve": "CVE-2022-49214", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49214" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/64s: Don\u0027t use DSISR for SLB faults\n\nSince commit 46ddcb3950a2 (\"powerpc/mm: Show if a bad page fault on data\nis read or write.\") we use page_fault_is_write(regs-\u003edsisr) in\n__bad_page_fault() to determine if the fault is for a read or write, and\nchange the message printed accordingly.\n\nBut SLB faults, aka Data Segment Interrupts, don\u0027t set DSISR (Data\nStorage Interrupt Status Register) to a useful value. All ISA versions\nfrom v2.03 through v3.1 specify that the Data Segment Interrupt sets\nDSISR \"to an undefined value\". As far as I can see there\u0027s no mention of\nSLB faults setting DSISR in any BookIV content either.\n\nThis manifests as accesses that should be a read being incorrectly\nreported as writes, for example, using the xmon \"dump\" command:\n\n 0:mon\u003e d 0x5deadbeef0000000\n 5deadbeef0000000\n [359526.415354][ C6] BUG: Unable to handle kernel data access on write at 0x5deadbeef0000000\n [359526.415611][ C6] Faulting instruction address: 0xc00000000010a300\n cpu 0x6: Vector: 380 (Data SLB Access) at [c00000000ffbf400]\n pc: c00000000010a300: mread+0x90/0x190\n\nIf we disassemble the PC, we see a load instruction:\n\n 0:mon\u003e di c00000000010a300\n c00000000010a300 89490000 lbz r10,0(r9)\n\nWe can also see in exceptions-64s.S that the data_access_slb block\ndoesn\u0027t set IDSISR=1, which means it doesn\u0027t load DSISR into pt_regs. So\nthe value we\u0027re using to determine if the fault is a read/write is some\nstale value in pt_regs from a previous page fault.\n\nRework the printing logic to separate the SLB fault case out, and only\nprint read/write in the cases where we can determine it.\n\nThe result looks like eg:\n\n 0:mon\u003e d 0x5deadbeef0000000\n 5deadbeef0000000\n [ 721.779525][ C6] BUG: Unable to handle kernel data access at 0x5deadbeef0000000\n [ 721.779697][ C6] Faulting instruction address: 0xc00000000014cbe0\n cpu 0x6: Vector: 380 (Data SLB Access) at [c00000000ffbf390]\n\n 0:mon\u003e d 0\n 0000000000000000\n [ 742.793242][ C6] BUG: Kernel NULL pointer dereference at 0x00000000\n [ 742.793316][ C6] Faulting instruction address: 0xc00000000014cbe0\n cpu 0x6: Vector: 380 (Data SLB Access) at [c00000000ffbf390]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49214", "url": "https://www.suse.com/security/cve/CVE-2022-49214" }, { "category": "external", "summary": "SUSE Bug 1238003 for CVE-2022-49214", "url": "https://bugzilla.suse.com/1238003" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49214" }, { "cve": "CVE-2022-49216", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49216" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/tegra: Fix reference leak in tegra_dsi_ganged_probe\n\nThe reference taken by \u0027of_find_device_by_node()\u0027 must be released when\nnot needed anymore. Add put_device() call to fix this.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49216", "url": "https://www.suse.com/security/cve/CVE-2022-49216" }, { "category": "external", "summary": "SUSE Bug 1238338 for CVE-2022-49216", "url": "https://bugzilla.suse.com/1238338" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49216" }, { "cve": "CVE-2022-49217", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49217" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm8001: Fix abort all task initialization\n\nIn pm80xx_send_abort_all(), the n_elem field of the ccb used is not\ninitialized to 0. This missing initialization sometimes lead to the task\ncompletion path seeing the ccb with a non-zero n_elem resulting in the\nexecution of invalid dma_unmap_sg() calls in pm8001_ccb_task_free(),\ncausing a crash such as:\n\n[ 197.676341] RIP: 0010:iommu_dma_unmap_sg+0x6d/0x280\n[ 197.700204] RSP: 0018:ffff889bbcf89c88 EFLAGS: 00010012\n[ 197.705485] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff83d0bda0\n[ 197.712687] RDX: 0000000000000002 RSI: 0000000000000000 RDI: ffff88810dffc0d0\n[ 197.719887] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff8881c790098b\n[ 197.727089] R10: ffffed1038f20131 R11: 0000000000000001 R12: 0000000000000000\n[ 197.734296] R13: ffff88810dffc0d0 R14: 0000000000000010 R15: 0000000000000000\n[ 197.741493] FS: 0000000000000000(0000) GS:ffff889bbcf80000(0000) knlGS:0000000000000000\n[ 197.749659] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 197.755459] CR2: 00007f16c1b42734 CR3: 0000000004814000 CR4: 0000000000350ee0\n[ 197.762656] Call Trace:\n[ 197.765127] \u003cIRQ\u003e\n[ 197.767162] pm8001_ccb_task_free+0x5f1/0x820 [pm80xx]\n[ 197.772364] ? do_raw_spin_unlock+0x54/0x220\n[ 197.776680] pm8001_mpi_task_abort_resp+0x2ce/0x4f0 [pm80xx]\n[ 197.782406] process_oq+0xe85/0x7890 [pm80xx]\n[ 197.786817] ? lock_acquire+0x194/0x490\n[ 197.790697] ? handle_irq_event+0x10e/0x1b0\n[ 197.794920] ? mpi_sata_completion+0x2d70/0x2d70 [pm80xx]\n[ 197.800378] ? __wake_up_bit+0x100/0x100\n[ 197.804340] ? lock_is_held_type+0x98/0x110\n[ 197.808565] pm80xx_chip_isr+0x94/0x130 [pm80xx]\n[ 197.813243] tasklet_action_common.constprop.0+0x24b/0x2f0\n[ 197.818785] __do_softirq+0x1b5/0x82d\n[ 197.822485] ? do_raw_spin_unlock+0x54/0x220\n[ 197.826799] __irq_exit_rcu+0x17e/0x1e0\n[ 197.830678] irq_exit_rcu+0xa/0x20\n[ 197.834114] common_interrupt+0x78/0x90\n[ 197.840051] \u003c/IRQ\u003e\n[ 197.844236] \u003cTASK\u003e\n[ 197.848397] asm_common_interrupt+0x1e/0x40\n\nAvoid this issue by always initializing the ccb n_elem field to 0 in\npm8001_send_abort_all(), pm8001_send_read_log() and\npm80xx_send_abort_all().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49217", "url": "https://www.suse.com/security/cve/CVE-2022-49217" }, { "category": "external", "summary": "SUSE Bug 1238313 for CVE-2022-49217", "url": "https://bugzilla.suse.com/1238313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49217" }, { "cve": "CVE-2022-49218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49218" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/dp: Fix OOB read when handling Post Cursor2 register\n\nThe link_status array was not large enough to read the Adjust Request\nPost Cursor2 register, so remove the common helper function to avoid\nan OOB read, found with a -Warray-bounds build:\n\ndrivers/gpu/drm/drm_dp_helper.c: In function \u0027drm_dp_get_adjust_request_post_cursor\u0027:\ndrivers/gpu/drm/drm_dp_helper.c:59:27: error: array subscript 10 is outside array bounds of \u0027const u8[6]\u0027 {aka \u0027const unsigned char[6]\u0027} [-Werror=array-bounds]\n 59 | return link_status[r - DP_LANE0_1_STATUS];\n | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~\ndrivers/gpu/drm/drm_dp_helper.c:147:51: note: while referencing \u0027link_status\u0027\n 147 | u8 drm_dp_get_adjust_request_post_cursor(const u8 link_status[DP_LINK_STATUS_SIZE],\n | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n\nReplace the only user of the helper with an open-coded fetch and decode,\nsimilar to drivers/gpu/drm/amd/display/dc/core/dc_link_dp.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49218", "url": "https://www.suse.com/security/cve/CVE-2022-49218" }, { "category": "external", "summary": "SUSE Bug 1237785 for CVE-2022-49218", "url": "https://bugzilla.suse.com/1237785" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49218" }, { "cve": "CVE-2022-49221", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49221" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/dp: populate connector of struct dp_panel\n\nDP CTS test case 4.2.2.6 has valid edid with bad checksum on purpose\nand expect DP source return correct checksum. During drm edid read,\ncorrect edid checksum is calculated and stored at\nconnector::real_edid_checksum.\n\nThe problem is struct dp_panel::connector never be assigned, instead the\nconnector is stored in struct msm_dp::connector. When we run compliance\ntesting test case 4.2.2.6 dp_panel_handle_sink_request() won\u0027t have a valid\nedid set in struct dp_panel::edid so we\u0027ll try to use the connectors\nreal_edid_checksum and hit a NULL pointer dereference error because the\nconnector pointer is never assigned.\n\nChanges in V2:\n-- populate panel connector at msm_dp_modeset_init() instead of at dp_panel_read_sink_caps()\n\nChanges in V3:\n-- remove unhelpful kernel crash trace commit text\n-- remove renaming dp_display parameter to dp\n\nChanges in V4:\n-- add more details to commit text\n\nChanges in v10:\n-- group into one series\n\nChanges in v11:\n-- drop drm/msm/dp: dp_link_parse_sink_count() return immediately if aux read\n\nSignee-off-by: Kuogee Hsieh \u003cquic_khsieh@quicinc.com\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49221", "url": "https://www.suse.com/security/cve/CVE-2022-49221" }, { "category": "external", "summary": "SUSE Bug 1238326 for CVE-2022-49221", "url": "https://bugzilla.suse.com/1238326" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49221" }, { "cve": "CVE-2022-49222", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49222" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: anx7625: Fix overflow issue on reading EDID\n\nThe length of EDID block can be longer than 256 bytes, so we should use\n`int` instead of `u8` for the `edid_pos` variable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49222", "url": "https://www.suse.com/security/cve/CVE-2022-49222" }, { "category": "external", "summary": "SUSE Bug 1238328 for CVE-2022-49222", "url": "https://bugzilla.suse.com/1238328" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49222" }, { "cve": "CVE-2022-49224", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49224" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npower: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init\n\nkobject_init_and_add() takes reference even when it fails.\nAccording to the doc of kobject_init_and_add():\n\n If this function returns an error, kobject_put() must be called to\n properly clean up the memory associated with the object.\n\nFix memory leak by calling kobject_put().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49224", "url": "https://www.suse.com/security/cve/CVE-2022-49224" }, { "category": "external", "summary": "SUSE Bug 1237998 for CVE-2022-49224", "url": "https://bugzilla.suse.com/1237998" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49224" }, { "cve": "CVE-2022-49226", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49226" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: asix: add proper error handling of usb read errors\n\nSyzbot once again hit uninit value in asix driver. The problem still the\nsame -- asix_read_cmd() reads less bytes, than was requested by caller.\n\nSince all read requests are performed via asix_read_cmd() let\u0027s catch\nusb related error there and add __must_check notation to be sure all\ncallers actually check return value.\n\nSo, this patch adds sanity check inside asix_read_cmd(), that simply\nchecks if bytes read are not less, than was requested and adds missing\nerror handling of asix_read_cmd() all across the driver code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49226", "url": "https://www.suse.com/security/cve/CVE-2022-49226" }, { "category": "external", "summary": "SUSE Bug 1238336 for CVE-2022-49226", "url": "https://bugzilla.suse.com/1238336" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49226" }, { "cve": "CVE-2022-49227", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49227" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nigc: avoid kernel warning when changing RX ring parameters\n\nCalling ethtool changing the RX ring parameters like this:\n\n $ ethtool -G eth0 rx 1024\n\non igc triggers kernel warnings like this:\n\n[ 225.198467] ------------[ cut here ]------------\n[ 225.198473] Missing unregister, handled but fix driver\n[ 225.198485] WARNING: CPU: 7 PID: 959 at net/core/xdp.c:168\nxdp_rxq_info_reg+0x79/0xd0\n[...]\n[ 225.198601] Call Trace:\n[ 225.198604] \u003cTASK\u003e\n[ 225.198609] igc_setup_rx_resources+0x3f/0xe0 [igc]\n[ 225.198617] igc_ethtool_set_ringparam+0x30e/0x450 [igc]\n[ 225.198626] ethnl_set_rings+0x18a/0x250\n[ 225.198631] genl_family_rcv_msg_doit+0xca/0x110\n[ 225.198637] genl_rcv_msg+0xce/0x1c0\n[ 225.198640] ? rings_prepare_data+0x60/0x60\n[ 225.198644] ? genl_get_cmd+0xd0/0xd0\n[ 225.198647] netlink_rcv_skb+0x4e/0xf0\n[ 225.198652] genl_rcv+0x24/0x40\n[ 225.198655] netlink_unicast+0x20e/0x330\n[ 225.198659] netlink_sendmsg+0x23f/0x480\n[ 225.198663] sock_sendmsg+0x5b/0x60\n[ 225.198667] __sys_sendto+0xf0/0x160\n[ 225.198671] ? handle_mm_fault+0xb2/0x280\n[ 225.198676] ? do_user_addr_fault+0x1eb/0x690\n[ 225.198680] __x64_sys_sendto+0x20/0x30\n[ 225.198683] do_syscall_64+0x38/0x90\n[ 225.198687] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 225.198693] RIP: 0033:0x7f7ae38ac3aa\n\nigc_ethtool_set_ringparam() copies the igc_ring structure but neglects to\nreset the xdp_rxq_info member before calling igc_setup_rx_resources().\nThis in turn calls xdp_rxq_info_reg() with an already registered xdp_rxq_info.\n\nMake sure to unregister the xdp_rxq_info structure first in\nigc_setup_rx_resources.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49227", "url": "https://www.suse.com/security/cve/CVE-2022-49227" }, { "category": "external", "summary": "SUSE Bug 1237786 for CVE-2022-49227", "url": "https://bugzilla.suse.com/1237786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49227" }, { "cve": "CVE-2022-49232", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49232" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()\n\nIn amdgpu_dm_connector_add_common_modes(), amdgpu_dm_create_common_mode()\nis assigned to mode and is passed to drm_mode_probed_add() directly after\nthat. drm_mode_probed_add() passes \u0026mode-\u003ehead to list_add_tail(), and\nthere is a dereference of it in list_add_tail() without recoveries, which\ncould lead to NULL pointer dereference on failure of\namdgpu_dm_create_common_mode().\n\nFix this by adding a NULL check of mode.\n\nThis bug was found by a static analyzer.\n\nBuilds with \u0027make allyesconfig\u0027 show no new warnings,\nand our static analyzer no longer warns about this code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49232", "url": "https://www.suse.com/security/cve/CVE-2022-49232" }, { "category": "external", "summary": "SUSE Bug 1238139 for CVE-2022-49232", "url": "https://bugzilla.suse.com/1238139" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49232" }, { "cve": "CVE-2022-49235", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49235" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath9k_htc: fix uninit value bugs\n\nSyzbot reported 2 KMSAN bugs in ath9k. All of them are caused by missing\nfield initialization.\n\nIn htc_connect_service() svc_meta_len and pad are not initialized. Based\non code it looks like in current skb there is no service data, so simply\ninitialize svc_meta_len to 0.\n\nhtc_issue_send() does not initialize htc_frame_hdr::control array. Based\non firmware code, it will initialize it by itself, so simply zero whole\narray to make KMSAN happy\n\nFail logs:\n\nBUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x6c1/0x2aa0 drivers/usb/core/urb.c:430\n usb_submit_urb+0x6c1/0x2aa0 drivers/usb/core/urb.c:430\n hif_usb_send_regout drivers/net/wireless/ath/ath9k/hif_usb.c:127 [inline]\n hif_usb_send+0x5f0/0x16f0 drivers/net/wireless/ath/ath9k/hif_usb.c:479\n htc_issue_send drivers/net/wireless/ath/ath9k/htc_hst.c:34 [inline]\n htc_connect_service+0x143e/0x1960 drivers/net/wireless/ath/ath9k/htc_hst.c:275\n...\n\nUninit was created at:\n slab_post_alloc_hook mm/slab.h:524 [inline]\n slab_alloc_node mm/slub.c:3251 [inline]\n __kmalloc_node_track_caller+0xe0c/0x1510 mm/slub.c:4974\n kmalloc_reserve net/core/skbuff.c:354 [inline]\n __alloc_skb+0x545/0xf90 net/core/skbuff.c:426\n alloc_skb include/linux/skbuff.h:1126 [inline]\n htc_connect_service+0x1029/0x1960 drivers/net/wireless/ath/ath9k/htc_hst.c:258\n...\n\nBytes 4-7 of 18 are uninitialized\nMemory access of size 18 starts at ffff888027377e00\n\nBUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x6c1/0x2aa0 drivers/usb/core/urb.c:430\n usb_submit_urb+0x6c1/0x2aa0 drivers/usb/core/urb.c:430\n hif_usb_send_regout drivers/net/wireless/ath/ath9k/hif_usb.c:127 [inline]\n hif_usb_send+0x5f0/0x16f0 drivers/net/wireless/ath/ath9k/hif_usb.c:479\n htc_issue_send drivers/net/wireless/ath/ath9k/htc_hst.c:34 [inline]\n htc_connect_service+0x143e/0x1960 drivers/net/wireless/ath/ath9k/htc_hst.c:275\n...\n\nUninit was created at:\n slab_post_alloc_hook mm/slab.h:524 [inline]\n slab_alloc_node mm/slub.c:3251 [inline]\n __kmalloc_node_track_caller+0xe0c/0x1510 mm/slub.c:4974\n kmalloc_reserve net/core/skbuff.c:354 [inline]\n __alloc_skb+0x545/0xf90 net/core/skbuff.c:426\n alloc_skb include/linux/skbuff.h:1126 [inline]\n htc_connect_service+0x1029/0x1960 drivers/net/wireless/ath/ath9k/htc_hst.c:258\n...\n\nBytes 16-17 of 18 are uninitialized\nMemory access of size 18 starts at ffff888027377e00", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49235", "url": "https://www.suse.com/security/cve/CVE-2022-49235" }, { "category": "external", "summary": "SUSE Bug 1238333 for CVE-2022-49235", "url": "https://bugzilla.suse.com/1238333" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49235" }, { "cve": "CVE-2022-49236", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49236" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix UAF due to race between btf_try_get_module and load_module\n\nWhile working on code to populate kfunc BTF ID sets for module BTF from\nits initcall, I noticed that by the time the initcall is invoked, the\nmodule BTF can already be seen by userspace (and the BPF verifier). The\nexisting btf_try_get_module calls try_module_get which only fails if\nmod-\u003estate == MODULE_STATE_GOING, i.e. it can increment module reference\nwhen module initcall is happening in parallel.\n\nCurrently, BTF parsing happens from MODULE_STATE_COMING notifier\ncallback. At this point, the module initcalls have not been invoked.\nThe notifier callback parses and prepares the module BTF, allocates an\nID, which publishes it to userspace, and then adds it to the btf_modules\nlist allowing the kernel to invoke btf_try_get_module for the BTF.\n\nHowever, at this point, the module has not been fully initialized (i.e.\nits initcalls have not finished). The code in module.c can still fail\nand free the module, without caring for other users. However, nothing\nstops btf_try_get_module from succeeding between the state transition\nfrom MODULE_STATE_COMING to MODULE_STATE_LIVE.\n\nThis leads to a use-after-free issue when BPF program loads\nsuccessfully in the state transition, load_module\u0027s do_init_module call\nfails and frees the module, and BPF program fd on close calls module_put\nfor the freed module. Future patch has test case to verify we don\u0027t\nregress in this area in future.\n\nThere are multiple points after prepare_coming_module (in load_module)\nwhere failure can occur and module loading can return error. We\nillustrate and test for the race using the last point where it can\npractically occur (in module __init function).\n\nAn illustration of the race:\n\nCPU 0 CPU 1\n\t\t\t load_module\n\t\t\t notifier_call(MODULE_STATE_COMING)\n\t\t\t btf_parse_module\n\t\t\t btf_alloc_id\t// Published to userspace\n\t\t\t list_add(\u0026btf_mod-\u003elist, btf_modules)\n\t\t\t mod-\u003einit(...)\n...\t\t\t\t^\nbpf_check\t\t |\ncheck_pseudo_btf_id |\n btf_try_get_module |\n returns true | ...\n... | module __init in progress\nreturn prog_fd | ...\n... V\n\t\t\t if (ret \u003c 0)\n\t\t\t free_module(mod)\n\t\t\t ...\nclose(prog_fd)\n ...\n bpf_prog_free_deferred\n module_put(used_btf.mod) // use-after-free\n\nWe fix this issue by setting a flag BTF_MODULE_F_LIVE, from the notifier\ncallback when MODULE_STATE_LIVE state is reached for the module, so that\nwe return NULL from btf_try_get_module for modules that are not fully\nformed. Since try_module_get already checks that module is not in\nMODULE_STATE_GOING state, and that is the only transition a live module\ncan make before being removed from btf_modules list, this is enough to\nclose the race and prevent the bug.\n\nA later selftest patch crafts the race condition artifically to verify\nthat it has been fixed, and that verifier fails to load program (with\nENXIO).\n\nLastly, a couple of comments:\n\n 1. Even if this race didn\u0027t exist, it seems more appropriate to only\n access resources (ksyms and kfuncs) of a fully formed module which\n has been initialized completely.\n\n 2. This patch was born out of need for synchronization against module\n initcall for the next patch, so it is needed for correctness even\n without the aforementioned race condition. The BTF resources\n initialized by module initcall are set up once and then only looked\n up, so just waiting until the initcall has finished ensures correct\n behavior.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49236", "url": "https://www.suse.com/security/cve/CVE-2022-49236" }, { "category": "external", "summary": "SUSE Bug 1238120 for CVE-2022-49236", "url": "https://bugzilla.suse.com/1238120" }, { "category": "external", "summary": "SUSE Bug 1238121 for CVE-2022-49236", "url": "https://bugzilla.suse.com/1238121" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-49236" }, { "cve": "CVE-2022-49239", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49239" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data\n\nThe device_node pointer is returned by of_parse_phandle() with refcount\nincremented. We should use of_node_put() on it when done.\nThis is similar to commit 64b92de9603f\n(\"ASoC: wcd9335: fix a leaked reference by adding missing of_node_put\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49239", "url": "https://www.suse.com/security/cve/CVE-2022-49239" }, { "category": "external", "summary": "SUSE Bug 1238334 for CVE-2022-49239", "url": "https://bugzilla.suse.com/1238334" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49239" }, { "cve": "CVE-2022-49241", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49241" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe\n\nThe device_node pointer is returned by of_parse_phandle() with refcount\nincremented. We should use of_node_put() on it when done.\n\nThis function only calls of_node_put() in the regular path.\nAnd it will cause refcount leak in error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49241", "url": "https://www.suse.com/security/cve/CVE-2022-49241" }, { "category": "external", "summary": "SUSE Bug 1238116 for CVE-2022-49241", "url": "https://bugzilla.suse.com/1238116" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49241" }, { "cve": "CVE-2022-49242", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49242" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: mxs: Fix error handling in mxs_sgtl5000_probe\n\nThis function only calls of_node_put() in the regular path.\nAnd it will cause refcount leak in error paths.\nFor example, when codec_np is NULL, saif_np[0] and saif_np[1]\nare not NULL, it will cause leaks.\n\nof_node_put() will check if the node pointer is NULL, so we can\ncall it directly to release the refcount of regular pointers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49242", "url": "https://www.suse.com/security/cve/CVE-2022-49242" }, { "category": "external", "summary": "SUSE Bug 1238126 for CVE-2022-49242", "url": "https://bugzilla.suse.com/1238126" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49242" }, { "cve": "CVE-2022-49243", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49243" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe\n\nThis node pointer is returned by of_parse_phandle() with refcount\nincremented in this function.\nCalling of_node_put() to avoid the refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49243", "url": "https://www.suse.com/security/cve/CVE-2022-49243" }, { "category": "external", "summary": "SUSE Bug 1238337 for CVE-2022-49243", "url": "https://bugzilla.suse.com/1238337" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49243" }, { "cve": "CVE-2022-49244", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49244" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe\n\nThe device_node pointer is returned by of_parse_phandle() with refcount\nincremented. We should use of_node_put() on it when done.\n\nThis function only calls of_node_put() in the regular path.\nAnd it will cause refcount leak in error paths.\nFix this by calling of_node_put() in error handling too.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49244", "url": "https://www.suse.com/security/cve/CVE-2022-49244" }, { "category": "external", "summary": "SUSE Bug 1238176 for CVE-2022-49244", "url": "https://bugzilla.suse.com/1238176" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49244" }, { "cve": "CVE-2022-49246", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49246" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: atmel: Fix error handling in snd_proto_probe\n\nThe device_node pointer is returned by of_parse_phandle() with refcount\nincremented. We should use of_node_put() on it when done.\n\nThis function only calls of_node_put() in the regular path.\nAnd it will cause refcount leak in error paths.\nFix this by calling of_node_put() in error handling too.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49246", "url": "https://www.suse.com/security/cve/CVE-2022-49246" }, { "category": "external", "summary": "SUSE Bug 1238302 for CVE-2022-49246", "url": "https://bugzilla.suse.com/1238302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49246" }, { "cve": "CVE-2022-49247", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49247" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED\n\nIf the callback \u0027start_streaming\u0027 fails, then all\nqueued buffers in the driver should be returned with\nstate \u0027VB2_BUF_STATE_QUEUED\u0027. Currently, they are\nreturned with \u0027VB2_BUF_STATE_ERROR\u0027 which is wrong.\nFix this. This also fixes the warning:\n\n[ 65.583633] WARNING: CPU: 5 PID: 593 at drivers/media/common/videobuf2/videobuf2-core.c:1612 vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.585027] Modules linked in: snd_usb_audio snd_hwdep snd_usbmidi_lib snd_rawmidi snd_soc_hdmi_codec dw_hdmi_i2s_audio saa7115 stk1160 videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videobuf2_common videodev mc crct10dif_ce panfrost snd_soc_simple_card snd_soc_audio_graph_card snd_soc_spdif_tx snd_soc_simple_card_utils gpu_sched phy_rockchip_pcie snd_soc_rockchip_i2s rockchipdrm analogix_dp dw_mipi_dsi dw_hdmi cec drm_kms_helper drm rtc_rk808 rockchip_saradc industrialio_triggered_buffer kfifo_buf rockchip_thermal pcie_rockchip_host ip_tables x_tables ipv6\n[ 65.589383] CPU: 5 PID: 593 Comm: v4l2src0:src Tainted: G W 5.16.0-rc4-62408-g32447129cb30-dirty #14\n[ 65.590293] Hardware name: Radxa ROCK Pi 4B (DT)\n[ 65.590696] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 65.591304] pc : vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.591850] lr : vb2_start_streaming+0x6c/0x160 [videobuf2_common]\n[ 65.592395] sp : ffff800012bc3ad0\n[ 65.592685] x29: ffff800012bc3ad0 x28: 0000000000000000 x27: ffff800012bc3cd8\n[ 65.593312] x26: 0000000000000000 x25: ffff00000d8a7800 x24: 0000000040045612\n[ 65.593938] x23: ffff800011323000 x22: ffff800012bc3cd8 x21: ffff00000908a8b0\n[ 65.594562] x20: ffff00000908a8c8 x19: 00000000fffffff4 x18: ffffffffffffffff\n[ 65.595188] x17: 000000040044ffff x16: 00400034b5503510 x15: ffff800011323f78\n[ 65.595813] x14: ffff000013163886 x13: ffff000013163885 x12: 00000000000002ce\n[ 65.596439] x11: 0000000000000028 x10: 0000000000000001 x9 : 0000000000000228\n[ 65.597064] x8 : 0101010101010101 x7 : 7f7f7f7f7f7f7f7f x6 : fefefeff726c5e78\n[ 65.597690] x5 : ffff800012bc3990 x4 : 0000000000000000 x3 : ffff000009a34880\n[ 65.598315] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000007cd99f0\n[ 65.598940] Call trace:\n[ 65.599155] vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.599672] vb2_core_streamon+0x17c/0x1a8 [videobuf2_common]\n[ 65.600179] vb2_streamon+0x54/0x88 [videobuf2_v4l2]\n[ 65.600619] vb2_ioctl_streamon+0x54/0x60 [videobuf2_v4l2]\n[ 65.601103] v4l_streamon+0x3c/0x50 [videodev]\n[ 65.601521] __video_do_ioctl+0x1a4/0x428 [videodev]\n[ 65.601977] video_usercopy+0x320/0x828 [videodev]\n[ 65.602419] video_ioctl2+0x3c/0x58 [videodev]\n[ 65.602830] v4l2_ioctl+0x60/0x90 [videodev]\n[ 65.603227] __arm64_sys_ioctl+0xa8/0xe0\n[ 65.603576] invoke_syscall+0x54/0x118\n[ 65.603911] el0_svc_common.constprop.3+0x84/0x100\n[ 65.604332] do_el0_svc+0x34/0xa0\n[ 65.604625] el0_svc+0x1c/0x50\n[ 65.604897] el0t_64_sync_handler+0x88/0xb0\n[ 65.605264] el0t_64_sync+0x16c/0x170\n[ 65.605587] ---[ end trace 578e0ba07742170d ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49247", "url": "https://www.suse.com/security/cve/CVE-2022-49247" }, { "category": "external", "summary": "SUSE Bug 1237783 for CVE-2022-49247", "url": "https://bugzilla.suse.com/1237783" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49247" }, { "cve": "CVE-2022-49248", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49248" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction\n\nAV/C deferred transaction was supported at a commit 00a7bb81c20f (\"ALSA:\nfirewire-lib: Add support for deferred transaction\") while \u0027deferrable\u0027\nflag can be uninitialized for non-control/notify AV/C transactions.\nUBSAN reports it:\n\nkernel: ================================================================================\nkernel: UBSAN: invalid-load in /build/linux-aa0B4d/linux-5.15.0/sound/firewire/fcp.c:363:9\nkernel: load of value 158 is not a valid value for type \u0027_Bool\u0027\nkernel: CPU: 3 PID: 182227 Comm: irq/35-firewire Tainted: P OE 5.15.0-18-generic #18-Ubuntu\nkernel: Hardware name: Gigabyte Technology Co., Ltd. AX370-Gaming 5/AX370-Gaming 5, BIOS F42b 08/01/2019\nkernel: Call Trace:\nkernel: \u003cIRQ\u003e\nkernel: show_stack+0x52/0x58\nkernel: dump_stack_lvl+0x4a/0x5f\nkernel: dump_stack+0x10/0x12\nkernel: ubsan_epilogue+0x9/0x45\nkernel: __ubsan_handle_load_invalid_value.cold+0x44/0x49\nkernel: fcp_response.part.0.cold+0x1a/0x2b [snd_firewire_lib]\nkernel: fcp_response+0x28/0x30 [snd_firewire_lib]\nkernel: fw_core_handle_request+0x230/0x3d0 [firewire_core]\nkernel: handle_ar_packet+0x1d9/0x200 [firewire_ohci]\nkernel: ? handle_ar_packet+0x1d9/0x200 [firewire_ohci]\nkernel: ? transmit_complete_callback+0x9f/0x120 [firewire_core]\nkernel: ar_context_tasklet+0xa8/0x2e0 [firewire_ohci]\nkernel: tasklet_action_common.constprop.0+0xea/0xf0\nkernel: tasklet_action+0x22/0x30\nkernel: __do_softirq+0xd9/0x2e3\nkernel: ? irq_finalize_oneshot.part.0+0xf0/0xf0\nkernel: do_softirq+0x75/0xa0\nkernel: \u003c/IRQ\u003e\nkernel: \u003cTASK\u003e\nkernel: __local_bh_enable_ip+0x50/0x60\nkernel: irq_forced_thread_fn+0x7e/0x90\nkernel: irq_thread+0xba/0x190\nkernel: ? irq_thread_fn+0x60/0x60\nkernel: kthread+0x11e/0x140\nkernel: ? irq_thread_check_affinity+0xf0/0xf0\nkernel: ? set_kthread_struct+0x50/0x50\nkernel: ret_from_fork+0x22/0x30\nkernel: \u003c/TASK\u003e\nkernel: ================================================================================\n\nThis commit fixes the bug. The bug has no disadvantage for the non-\ncontrol/notify AV/C transactions since the flag has an effect for AV/C\nresponse with INTERIM (0x0f) status which is not used for the transactions\nin AV/C general specification.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49248", "url": "https://www.suse.com/security/cve/CVE-2022-49248" }, { "category": "external", "summary": "SUSE Bug 1238284 for CVE-2022-49248", "url": "https://bugzilla.suse.com/1238284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49248" }, { "cve": "CVE-2022-49249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49249" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: wc938x: fix accessing array out of bounds for enum type\n\nAccessing enums using integer would result in array out of bounds access\non platforms like aarch64 where sizeof(long) is 8 compared to enum size\nwhich is 4 bytes.\n\nFix this by using enumerated items instead of integers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49249", "url": "https://www.suse.com/security/cve/CVE-2022-49249" }, { "category": "external", "summary": "SUSE Bug 1238339 for CVE-2022-49249", "url": "https://bugzilla.suse.com/1238339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49249" }, { "cve": "CVE-2022-49250", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49250" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: rx-macro: fix accessing compander for aux\n\nAUX interpolator does not have compander, so check before accessing\ncompander data for this.\n\nWithout this checkan array of out bounds access will be made in\ncomp_enabled[] array.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49250", "url": "https://www.suse.com/security/cve/CVE-2022-49250" }, { "category": "external", "summary": "SUSE Bug 1238389 for CVE-2022-49250", "url": "https://bugzilla.suse.com/1238389" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49250" }, { "cve": "CVE-2022-49251", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49251" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: va-macro: fix accessing array out of bounds for enum type\n\nAccessing enums using integer would result in array out of bounds access\non platforms like aarch64 where sizeof(long) is 8 compared to enum size\nwhich is 4 bytes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49251", "url": "https://www.suse.com/security/cve/CVE-2022-49251" }, { "category": "external", "summary": "SUSE Bug 1237835 for CVE-2022-49251", "url": "https://bugzilla.suse.com/1237835" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49251" }, { "cve": "CVE-2022-49252", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49252" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: rx-macro: fix accessing array out of bounds for enum type\n\nAccessing enums using integer would result in array out of bounds access\non platforms like aarch64 where sizeof(long) is 8 compared to enum size\nwhich is 4 bytes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49252", "url": "https://www.suse.com/security/cve/CVE-2022-49252" }, { "category": "external", "summary": "SUSE Bug 1237787 for CVE-2022-49252", "url": "https://bugzilla.suse.com/1237787" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49252" }, { "cve": "CVE-2022-49253", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49253" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: usb: go7007: s2250-board: fix leak in probe()\n\nCall i2c_unregister_device(audio) on this error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49253", "url": "https://www.suse.com/security/cve/CVE-2022-49253" }, { "category": "external", "summary": "SUSE Bug 1238420 for CVE-2022-49253", "url": "https://bugzilla.suse.com/1238420" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49253" }, { "cve": "CVE-2022-49254", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49254" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: ti-vpe: cal: Fix a NULL pointer dereference in cal_ctx_v4l2_init_formats()\n\nIn cal_ctx_v4l2_init_formats(), devm_kzalloc() is assigned to\nctx-\u003eactive_fmt and there is a dereference of it after that, which could\nlead to NULL pointer dereference on failure of devm_kzalloc().\n\nFix this bug by adding a NULL check of ctx-\u003eactive_fmt.\n\nThis bug was found by a static analyzer.\n\nBuilds with \u0027make allyesconfig\u0027 show no new warnings, and our static\nanalyzer no longer warns about this code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49254", "url": "https://www.suse.com/security/cve/CVE-2022-49254" }, { "category": "external", "summary": "SUSE Bug 1238089 for CVE-2022-49254", "url": "https://bugzilla.suse.com/1238089" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49254" }, { "cve": "CVE-2022-49256", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49256" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: Actually free the watch\n\nfree_watch() does everything barring actually freeing the watch object. Fix\nthis by adding the missing kfree.\n\nkmemleak produces a report something like the following. Note that as an\naddress can be seen in the first word, the watch would appear to have gone\nthrough call_rcu().\n\nBUG: memory leak\nunreferenced object 0xffff88810ce4a200 (size 96):\n comm \"syz-executor352\", pid 3605, jiffies 4294947473 (age 13.720s)\n hex dump (first 32 bytes):\n e0 82 48 0d 81 88 ff ff 00 00 00 00 00 00 00 00 ..H.............\n 80 a2 e4 0c 81 88 ff ff 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003cffffffff8214e6cc\u003e] kmalloc include/linux/slab.h:581 [inline]\n [\u003cffffffff8214e6cc\u003e] kzalloc include/linux/slab.h:714 [inline]\n [\u003cffffffff8214e6cc\u003e] keyctl_watch_key+0xec/0x2e0 security/keys/keyctl.c:1800\n [\u003cffffffff8214ec84\u003e] __do_sys_keyctl+0x3c4/0x490 security/keys/keyctl.c:2016\n [\u003cffffffff84493a25\u003e] do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n [\u003cffffffff84493a25\u003e] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n [\u003cffffffff84600068\u003e] entry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49256", "url": "https://www.suse.com/security/cve/CVE-2022-49256" }, { "category": "external", "summary": "SUSE Bug 1238277 for CVE-2022-49256", "url": "https://bugzilla.suse.com/1238277" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49256" }, { "cve": "CVE-2022-49257", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49257" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: Fix NULL dereference in error cleanup\n\nIn watch_queue_set_size(), the error cleanup code doesn\u0027t take account of\nthe fact that __free_page() can\u0027t handle a NULL pointer when trying to free\nup buffer pages that did get allocated.\n\nFix this by only calling __free_page() on the pages actually allocated.\n\nWithout the fix, this can lead to something like the following:\n\nBUG: KASAN: null-ptr-deref in __free_pages+0x1f/0x1b0 mm/page_alloc.c:5473\nRead of size 4 at addr 0000000000000034 by task syz-executor168/3599\n...\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n __kasan_report mm/kasan/report.c:446 [inline]\n kasan_report.cold+0x66/0xdf mm/kasan/report.c:459\n check_region_inline mm/kasan/generic.c:183 [inline]\n kasan_check_range+0x13d/0x180 mm/kasan/generic.c:189\n instrument_atomic_read include/linux/instrumented.h:71 [inline]\n atomic_read include/linux/atomic/atomic-instrumented.h:27 [inline]\n page_ref_count include/linux/page_ref.h:67 [inline]\n put_page_testzero include/linux/mm.h:717 [inline]\n __free_pages+0x1f/0x1b0 mm/page_alloc.c:5473\n watch_queue_set_size+0x499/0x630 kernel/watch_queue.c:275\n pipe_ioctl+0xac/0x2b0 fs/pipe.c:632\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:874 [inline]\n __se_sys_ioctl fs/ioctl.c:860 [inline]\n __x64_sys_ioctl+0x193/0x200 fs/ioctl.c:860\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49257", "url": "https://www.suse.com/security/cve/CVE-2022-49257" }, { "category": "external", "summary": "SUSE Bug 1237987 for CVE-2022-49257", "url": "https://bugzilla.suse.com/1237987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49257" }, { "cve": "CVE-2022-49258", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49258" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: ccree - Fix use after free in cc_cipher_exit()\n\nkfree_sensitive(ctx_p-\u003euser.key) will free the ctx_p-\u003euser.key. But\nctx_p-\u003euser.key is still used in the next line, which will lead to a\nuse after free.\n\nWe can call kfree_sensitive() after dev_dbg() to avoid the uaf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49258", "url": "https://www.suse.com/security/cve/CVE-2022-49258" }, { "category": "external", "summary": "SUSE Bug 1237952 for CVE-2022-49258", "url": "https://bugzilla.suse.com/1237952" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49258" }, { "cve": "CVE-2022-49259", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49259" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: don\u0027t delete queue kobject before its children\n\nkobjects aren\u0027t supposed to be deleted before their child kobjects are\ndeleted. Apparently this is usually benign; however, a WARN will be\ntriggered if one of the child kobjects has a named attribute group:\n\n sysfs group \u0027modes\u0027 not found for kobject \u0027crypto\u0027\n WARNING: CPU: 0 PID: 1 at fs/sysfs/group.c:278 sysfs_remove_group+0x72/0x80\n ...\n Call Trace:\n sysfs_remove_groups+0x29/0x40 fs/sysfs/group.c:312\n __kobject_del+0x20/0x80 lib/kobject.c:611\n kobject_cleanup+0xa4/0x140 lib/kobject.c:696\n kobject_release lib/kobject.c:736 [inline]\n kref_put include/linux/kref.h:65 [inline]\n kobject_put+0x53/0x70 lib/kobject.c:753\n blk_crypto_sysfs_unregister+0x10/0x20 block/blk-crypto-sysfs.c:159\n blk_unregister_queue+0xb0/0x110 block/blk-sysfs.c:962\n del_gendisk+0x117/0x250 block/genhd.c:610\n\nFix this by moving the kobject_del() and the corresponding\nkobject_uevent() to the correct place.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49259", "url": "https://www.suse.com/security/cve/CVE-2022-49259" }, { "category": "external", "summary": "SUSE Bug 1238413 for CVE-2022-49259", "url": "https://bugzilla.suse.com/1238413" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49259" }, { "cve": "CVE-2022-49260", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49260" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: hisilicon/sec - fix the aead software fallback for engine\n\nDue to the subreq pointer misuse the private context memory. The aead\nsoft crypto occasionally casues the OS panic as setting the 64K page.\nHere is fix it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49260", "url": "https://www.suse.com/security/cve/CVE-2022-49260" }, { "category": "external", "summary": "SUSE Bug 1238458 for CVE-2022-49260", "url": "https://bugzilla.suse.com/1238458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49260" }, { "cve": "CVE-2022-49261", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49261" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915/gem: add missing boundary check in vm_access\n\nA missing bounds check in vm_access() can lead to an out-of-bounds read\nor write in the adjacent memory area, since the len attribute is not\nvalidated before the memcpy later in the function, potentially hitting:\n\n[ 183.637831] BUG: unable to handle page fault for address: ffffc90000c86000\n[ 183.637934] #PF: supervisor read access in kernel mode\n[ 183.637997] #PF: error_code(0x0000) - not-present page\n[ 183.638059] PGD 100000067 P4D 100000067 PUD 100258067 PMD 106341067 PTE 0\n[ 183.638144] Oops: 0000 [#2] PREEMPT SMP NOPTI\n[ 183.638201] CPU: 3 PID: 1790 Comm: poc Tainted: G D 5.17.0-rc6-ci-drm-11296+ #1\n[ 183.638298] Hardware name: Intel Corporation CoffeeLake Client Platform/CoffeeLake H DDR4 RVP, BIOS CNLSFWR1.R00.X208.B00.1905301319 05/30/2019\n[ 183.638430] RIP: 0010:memcpy_erms+0x6/0x10\n[ 183.640213] RSP: 0018:ffffc90001763d48 EFLAGS: 00010246\n[ 183.641117] RAX: ffff888109c14000 RBX: ffff888111bece40 RCX: 0000000000000ffc\n[ 183.642029] RDX: 0000000000001000 RSI: ffffc90000c86000 RDI: ffff888109c14004\n[ 183.642946] RBP: 0000000000000ffc R08: 800000000000016b R09: 0000000000000000\n[ 183.643848] R10: ffffc90000c85000 R11: 0000000000000048 R12: 0000000000001000\n[ 183.644742] R13: ffff888111bed190 R14: ffff888109c14000 R15: 0000000000001000\n[ 183.645653] FS: 00007fe5ef807540(0000) GS:ffff88845b380000(0000) knlGS:0000000000000000\n[ 183.646570] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 183.647481] CR2: ffffc90000c86000 CR3: 000000010ff02006 CR4: 00000000003706e0\n[ 183.648384] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 183.649271] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 183.650142] Call Trace:\n[ 183.650988] \u003cTASK\u003e\n[ 183.651793] vm_access+0x1f0/0x2a0 [i915]\n[ 183.652726] __access_remote_vm+0x224/0x380\n[ 183.653561] mem_rw.isra.0+0xf9/0x190\n[ 183.654402] vfs_read+0x9d/0x1b0\n[ 183.655238] ksys_read+0x63/0xe0\n[ 183.656065] do_syscall_64+0x38/0xc0\n[ 183.656882] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 183.657663] RIP: 0033:0x7fe5ef725142\n[ 183.659351] RSP: 002b:00007ffe1e81c7e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000\n[ 183.660227] RAX: ffffffffffffffda RBX: 0000557055dfb780 RCX: 00007fe5ef725142\n[ 183.661104] RDX: 0000000000001000 RSI: 00007ffe1e81d880 RDI: 0000000000000005\n[ 183.661972] RBP: 00007ffe1e81e890 R08: 0000000000000030 R09: 0000000000000046\n[ 183.662832] R10: 0000557055dfc2e0 R11: 0000000000000246 R12: 0000557055dfb1c0\n[ 183.663691] R13: 00007ffe1e81e980 R14: 0000000000000000 R15: 0000000000000000\n\nChanges since v1:\n - Updated if condition with range_overflows_t [Chris Wilson]\n\n[mauld: tidy up the commit message and add Cc: stable]\n(cherry picked from commit 661412e301e2ca86799aa4f400d1cf0bd38c57c6)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49261", "url": "https://www.suse.com/security/cve/CVE-2022-49261" }, { "category": "external", "summary": "SUSE Bug 1238462 for CVE-2022-49261", "url": "https://bugzilla.suse.com/1238462" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49261" }, { "cve": "CVE-2022-49262", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49262" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: octeontx2 - remove CONFIG_DM_CRYPT check\n\nNo issues were found while using the driver with dm-crypt enabled. So\nCONFIG_DM_CRYPT check in the driver can be removed.\n\nThis also fixes the NULL pointer dereference in driver release if\nCONFIG_DM_CRYPT is enabled.\n\n...\nUnable to handle kernel NULL pointer dereference at virtual address 0000000000000008\n...\nCall trace:\n crypto_unregister_alg+0x68/0xfc\n crypto_unregister_skciphers+0x44/0x60\n otx2_cpt_crypto_exit+0x100/0x1a0\n otx2_cptvf_remove+0xf8/0x200\n pci_device_remove+0x3c/0xd4\n __device_release_driver+0x188/0x234\n device_release_driver+0x2c/0x4c\n...", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49262", "url": "https://www.suse.com/security/cve/CVE-2022-49262" }, { "category": "external", "summary": "SUSE Bug 1238463 for CVE-2022-49262", "url": "https://bugzilla.suse.com/1238463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49262" }, { "cve": "CVE-2022-49263", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49263" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbrcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path\n\nThis avoids leaking memory if brcmf_chip_get_raminfo fails. Note that\nthe CLM blob is released in the device remove path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49263", "url": "https://www.suse.com/security/cve/CVE-2022-49263" }, { "category": "external", "summary": "SUSE Bug 1238267 for CVE-2022-49263", "url": "https://bugzilla.suse.com/1238267" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49263" }, { "cve": "CVE-2022-49264", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49264" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nexec: Force single empty string when argv is empty\n\nQuoting[1] Ariadne Conill:\n\n\"In several other operating systems, it is a hard requirement that the\nsecond argument to execve(2) be the name of a program, thus prohibiting\na scenario where argc \u003c 1. POSIX 2017 also recommends this behaviour,\nbut it is not an explicit requirement[2]:\n\n The argument arg0 should point to a filename string that is\n associated with the process being started by one of the exec\n functions.\n...\nInterestingly, Michael Kerrisk opened an issue about this in 2008[3],\nbut there was no consensus to support fixing this issue then.\nHopefully now that CVE-2021-4034 shows practical exploitative use[4]\nof this bug in a shellcode, we can reconsider.\n\nThis issue is being tracked in the KSPP issue tracker[5].\"\n\nWhile the initial code searches[6][7] turned up what appeared to be\nmostly corner case tests, trying to that just reject argv == NULL\n(or an immediately terminated pointer list) quickly started tripping[8]\nexisting userspace programs.\n\nThe next best approach is forcing a single empty string into argv and\nadjusting argc to match. The number of programs depending on argc == 0\nseems a smaller set than those calling execve with a NULL argv.\n\nAccount for the additional stack space in bprm_stack_limits(). Inject an\nempty string when argc == 0 (and set argc = 1). Warn about the case so\nuserspace has some notice about the change:\n\n process \u0027./argc0\u0027 launched \u0027./argc0\u0027 with NULL argv: empty string added\n\nAdditionally WARN() and reject NULL argv usage for kernel threads.\n\n[1] https://lore.kernel.org/lkml/20220127000724.15106-1-ariadne@dereferenced.org/\n[2] https://pubs.opengroup.org/onlinepubs/9699919799/functions/exec.html\n[3] https://bugzilla.kernel.org/show_bug.cgi?id=8408\n[4] https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt\n[5] https://github.com/KSPP/linux/issues/176\n[6] https://codesearch.debian.net/search?q=execve%5C+*%5C%28%5B%5E%2C%5D%2B%2C+*NULL\u0026literal=0\n[7] https://codesearch.debian.net/search?q=execlp%3F%5Cs*%5C%28%5B%5E%2C%5D%2B%2C%5Cs*NULL\u0026literal=0\n[8] https://lore.kernel.org/lkml/20220131144352.GE16385@xsang-OptiPlex-9020/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49264", "url": "https://www.suse.com/security/cve/CVE-2022-49264" }, { "category": "external", "summary": "SUSE Bug 1237815 for CVE-2022-49264", "url": "https://bugzilla.suse.com/1237815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49264" }, { "cve": "CVE-2022-49265", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49265" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()\n\nWhen a genpd with GENPD_FLAG_IRQ_SAFE gets removed, the following\nsleep-in-atomic bug will be seen, as genpd_debug_remove() will be called\nwith a spinlock being held.\n\n[ 0.029183] BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:1460\n[ 0.029204] in_atomic(): 1, irqs_disabled(): 128, non_block: 0, pid: 1, name: swapper/0\n[ 0.029219] preempt_count: 1, expected: 0\n[ 0.029230] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 5.17.0-rc4+ #489\n[ 0.029245] Hardware name: Thundercomm TurboX CM2290 (DT)\n[ 0.029256] Call trace:\n[ 0.029265] dump_backtrace.part.0+0xbc/0xd0\n[ 0.029285] show_stack+0x3c/0xa0\n[ 0.029298] dump_stack_lvl+0x7c/0xa0\n[ 0.029311] dump_stack+0x18/0x34\n[ 0.029323] __might_resched+0x10c/0x13c\n[ 0.029338] __might_sleep+0x4c/0x80\n[ 0.029351] down_read+0x24/0xd0\n[ 0.029363] lookup_one_len_unlocked+0x9c/0xcc\n[ 0.029379] lookup_positive_unlocked+0x10/0x50\n[ 0.029392] debugfs_lookup+0x68/0xac\n[ 0.029406] genpd_remove.part.0+0x12c/0x1b4\n[ 0.029419] of_genpd_remove_last+0xa8/0xd4\n[ 0.029434] psci_cpuidle_domain_probe+0x174/0x53c\n[ 0.029449] platform_probe+0x68/0xe0\n[ 0.029462] really_probe+0x190/0x430\n[ 0.029473] __driver_probe_device+0x90/0x18c\n[ 0.029485] driver_probe_device+0x40/0xe0\n[ 0.029497] __driver_attach+0xf4/0x1d0\n[ 0.029508] bus_for_each_dev+0x70/0xd0\n[ 0.029523] driver_attach+0x24/0x30\n[ 0.029534] bus_add_driver+0x164/0x22c\n[ 0.029545] driver_register+0x78/0x130\n[ 0.029556] __platform_driver_register+0x28/0x34\n[ 0.029569] psci_idle_init_domains+0x1c/0x28\n[ 0.029583] do_one_initcall+0x50/0x1b0\n[ 0.029595] kernel_init_freeable+0x214/0x280\n[ 0.029609] kernel_init+0x2c/0x13c\n[ 0.029622] ret_from_fork+0x10/0x20\n\nIt doesn\u0027t seem necessary to call genpd_debug_remove() with the lock, so\nmove it out from locking to fix the problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49265", "url": "https://www.suse.com/security/cve/CVE-2022-49265" }, { "category": "external", "summary": "SUSE Bug 1238432 for CVE-2022-49265", "url": "https://bugzilla.suse.com/1238432" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49265" }, { "cve": "CVE-2022-49266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49266" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: fix rq-qos breakage from skipping rq_qos_done_bio()\n\na647a524a467 (\"block: don\u0027t call rq_qos_ops-\u003edone_bio if the bio isn\u0027t\ntracked\") made bio_endio() skip rq_qos_done_bio() if BIO_TRACKED is not set.\nWhile this fixed a potential oops, it also broke blk-iocost by skipping the\ndone_bio callback for merged bios.\n\nBefore, whether a bio goes through rq_qos_throttle() or rq_qos_merge(),\nrq_qos_done_bio() would be called on the bio on completion with BIO_TRACKED\ndistinguishing the former from the latter. rq_qos_done_bio() is not called\nfor bios which wenth through rq_qos_merge(). This royally confuses\nblk-iocost as the merged bios never finish and are considered perpetually\nin-flight.\n\nOne reliably reproducible failure mode is an intermediate cgroup geting\nstuck active preventing its children from being activated due to the\nleaf-only rule, leading to loss of control. The following is from\nresctl-bench protection scenario which emulates isolating a web server like\nworkload from a memory bomb run on an iocost configuration which should\nyield a reasonable level of protection.\n\n # cat /sys/block/nvme2n1/device/model\n Samsung SSD 970 PRO 512GB\n # cat /sys/fs/cgroup/io.cost.model\n 259:0 ctrl=user model=linear rbps=834913556 rseqiops=93622 rrandiops=102913 wbps=618985353 wseqiops=72325 wrandiops=71025\n # cat /sys/fs/cgroup/io.cost.qos\n 259:0 enable=1 ctrl=user rpct=95.00 rlat=18776 wpct=95.00 wlat=8897 min=60.00 max=100.00\n # resctl-bench -m 29.6G -r out.json run protection::scenario=mem-hog,loops=1\n ...\n Memory Hog Summary\n ==================\n\n IO Latency: R p50=242u:336u/2.5m p90=794u:1.4m/7.5m p99=2.7m:8.0m/62.5m max=8.0m:36.4m/350m\n W p50=221u:323u/1.5m p90=709u:1.2m/5.5m p99=1.5m:2.5m/9.5m max=6.9m:35.9m/350m\n\n Isolation and Request Latency Impact Distributions:\n\n min p01 p05 p10 p25 p50 p75 p90 p95 p99 max mean stdev\n isol% 15.90 15.90 15.90 40.05 57.24 59.07 60.01 74.63 74.63 90.35 90.35 58.12 15.82\n lat-imp% 0 0 0 0 0 4.55 14.68 15.54 233.5 548.1 548.1 53.88 143.6\n\n Result: isol=58.12:15.82% lat_imp=53.88%:143.6 work_csv=100.0% missing=3.96%\n\nThe isolation result of 58.12% is close to what this device would show\nwithout any IO control.\n\nFix it by introducing a new flag BIO_QOS_MERGED to mark merged bios and\ncalling rq_qos_done_bio() on them too. For consistency and clarity, rename\nBIO_TRACKED to BIO_QOS_THROTTLED. The flag checks are moved into\nrq_qos_done_bio() so that it\u0027s next to the code paths that set the flags.\n\nWith the patch applied, the above same benchmark shows:\n\n # resctl-bench -m 29.6G -r out.json run protection::scenario=mem-hog,loops=1\n ...\n Memory Hog Summary\n ==================\n\n IO Latency: R p50=123u:84.4u/985u p90=322u:256u/2.5m p99=1.6m:1.4m/9.5m max=11.1m:36.0m/350m\n W p50=429u:274u/995u p90=1.7m:1.3m/4.5m p99=3.4m:2.7m/11.5m max=7.9m:5.9m/26.5m\n\n Isolation and Request Latency Impact Distributions:\n\n min p01 p05 p10 p25 p50 p75 p90 p95 p99 max mean stdev\n isol% 84.91 84.91 89.51 90.73 92.31 94.49 96.36 98.04 98.71 100.0 100.0 94.42 2.81\n lat-imp% 0 0 0 0 0 2.81 5.73 11.11 13.92 17.53 22.61 4.10 4.68\n\n Result: isol=94.42:2.81% lat_imp=4.10%:4.68 work_csv=58.34% missing=0%", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49266", "url": "https://www.suse.com/security/cve/CVE-2022-49266" }, { "category": "external", "summary": "SUSE Bug 1238465 for CVE-2022-49266", "url": "https://bugzilla.suse.com/1238465" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49266" }, { "cve": "CVE-2022-49268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49268" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM\n\nDo not call snd_dma_free_pages() when snd_dma_alloc_pages() returns\n-ENOMEM because it leads to a NULL pointer dereference bug.\n\nThe dmesg says:\n\n [ T1387] sof-audio-pci-intel-tgl 0000:00:1f.3: error: memory alloc failed: -12\n [ T1387] BUG: kernel NULL pointer dereference, address: 0000000000000000\n [ T1387] #PF: supervisor read access in kernel mode\n [ T1387] #PF: error_code(0x0000) - not-present page\n [ T1387] PGD 0 P4D 0\n [ T1387] Oops: 0000 [#1] PREEMPT SMP NOPTI\n [ T1387] CPU: 6 PID: 1387 Comm: alsa-sink-HDA A Tainted: G W 5.17.0-rc4-superb-owl-00055-g80d47f5de5e3\n [ T1387] Hardware name: HP HP Laptop 14s-dq2xxx/87FD, BIOS F.15 09/15/2021\n [ T1387] RIP: 0010:dma_free_noncontiguous+0x37/0x80\n [ T1387] Code: [... snip ...]\n [ T1387] RSP: 0000:ffffc90002b87770 EFLAGS: 00010246\n [ T1387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n [ T1387] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888101db30d0\n [ T1387] RBP: 00000000fffffff4 R08: 0000000000000000 R09: 0000000000000000\n [ T1387] R10: 0000000000000000 R11: ffffc90002b874d0 R12: 0000000000000001\n [ T1387] R13: 0000000000058000 R14: ffff888105260c68 R15: ffff888105260828\n [ T1387] FS: 00007f42e2ffd640(0000) GS:ffff888466b80000(0000) knlGS:0000000000000000\n [ T1387] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n [ T1387] CR2: 0000000000000000 CR3: 000000014acf0003 CR4: 0000000000770ee0\n [ T1387] PKRU: 55555554\n [ T1387] Call Trace:\n [ T1387] \u003cTASK\u003e\n [ T1387] cl_stream_prepare+0x10a/0x120 [snd_sof_intel_hda_common 146addf995b9279ae7f509621078cccbe4f875e1]\n [... snip ...]\n [ T1387] \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49268", "url": "https://www.suse.com/security/cve/CVE-2022-49268" }, { "category": "external", "summary": "SUSE Bug 1238090 for CVE-2022-49268", "url": "https://bugzilla.suse.com/1238090" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49268" }, { "cve": "CVE-2022-49269", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49269" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: isotp: sanitize CAN ID checks in isotp_bind()\n\nSyzbot created an environment that lead to a state machine status that\ncan not be reached with a compliant CAN ID address configuration.\nThe provided address information consisted of CAN ID 0x6000001 and 0xC28001\nwhich both boil down to 11 bit CAN IDs 0x001 in sending and receiving.\n\nSanitize the SFF/EFF CAN ID values before performing the address checks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49269", "url": "https://www.suse.com/security/cve/CVE-2022-49269" }, { "category": "external", "summary": "SUSE Bug 1238533 for CVE-2022-49269", "url": "https://bugzilla.suse.com/1238533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49269" }, { "cve": "CVE-2022-49270", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49270" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix use-after-free in dm_cleanup_zoned_dev()\n\ndm_cleanup_zoned_dev() uses queue, so it must be called\nbefore blk_cleanup_disk() starts its killing:\n\nblk_cleanup_disk-\u003eblk_cleanup_queue()-\u003ekobject_put()-\u003eblk_release_queue()-\u003e\n-\u003e...RCU...-\u003eblk_free_queue_rcu()-\u003ekmem_cache_free()\n\nOtherwise, RCU callback may be executed first and\ndm_cleanup_zoned_dev() will touch free\u0027d memory:\n\n BUG: KASAN: use-after-free in dm_cleanup_zoned_dev+0x33/0xd0\n Read of size 8 at addr ffff88805ac6e430 by task dmsetup/681\n\n CPU: 4 PID: 681 Comm: dmsetup Not tainted 5.17.0-rc2+ #6\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-2 04/01/2014\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x57/0x7d\n print_address_description.constprop.0+0x1f/0x150\n ? dm_cleanup_zoned_dev+0x33/0xd0\n kasan_report.cold+0x7f/0x11b\n ? dm_cleanup_zoned_dev+0x33/0xd0\n dm_cleanup_zoned_dev+0x33/0xd0\n __dm_destroy+0x26a/0x400\n ? dm_blk_ioctl+0x230/0x230\n ? up_write+0xd8/0x270\n dev_remove+0x156/0x1d0\n ctl_ioctl+0x269/0x530\n ? table_clear+0x140/0x140\n ? lock_release+0xb2/0x750\n ? remove_all+0x40/0x40\n ? rcu_read_lock_sched_held+0x12/0x70\n ? lock_downgrade+0x3c0/0x3c0\n ? rcu_read_lock_sched_held+0x12/0x70\n dm_ctl_ioctl+0xa/0x10\n __x64_sys_ioctl+0xb9/0xf0\n do_syscall_64+0x3b/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RIP: 0033:0x7fb6dfa95c27", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49270", "url": "https://www.suse.com/security/cve/CVE-2022-49270" }, { "category": "external", "summary": "SUSE Bug 1238459 for CVE-2022-49270", "url": "https://bugzilla.suse.com/1238459" }, { "category": "external", "summary": "SUSE Bug 1238460 for CVE-2022-49270", "url": "https://bugzilla.suse.com/1238460" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-49270" }, { "cve": "CVE-2022-49271", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49271" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: prevent bad output lengths in smb2_ioctl_query_info()\n\nWhen calling smb2_ioctl_query_info() with\nsmb_query_info::flags=PASSTHRU_FSCTL and\nsmb_query_info::output_buffer_length=0, the following would return\n0x10\n\n\tbuffer = memdup_user(arg + sizeof(struct smb_query_info),\n\t\t\t qi.output_buffer_length);\n\tif (IS_ERR(buffer)) {\n\t\tkfree(vars);\n\t\treturn PTR_ERR(buffer);\n\t}\n\nrather than a valid pointer thus making IS_ERR() check fail. This\nwould then cause a NULL ptr deference in @buffer when accessing it\nlater in smb2_ioctl_query_ioctl(). While at it, prevent having a\n@buffer smaller than 8 bytes to correctly handle SMB2_SET_INFO\nFileEndOfFileInformation requests when\nsmb_query_info::flags=PASSTHRU_SET_INFO.\n\nHere is a small C reproducer which triggers a NULL ptr in @buffer when\npassing an invalid smb_query_info::flags\n\n\t#include \u003cstdio.h\u003e\n\t#include \u003cstdlib.h\u003e\n\t#include \u003cstdint.h\u003e\n\t#include \u003cunistd.h\u003e\n\t#include \u003cfcntl.h\u003e\n\t#include \u003csys/ioctl.h\u003e\n\n\t#define die(s) perror(s), exit(1)\n\t#define QUERY_INFO 0xc018cf07\n\n\tint main(int argc, char *argv[])\n\t{\n\t\tint fd;\n\n\t\tif (argc \u003c 2)\n\t\t\texit(1);\n\t\tfd = open(argv[1], O_RDONLY);\n\t\tif (fd == -1)\n\t\t\tdie(\"open\");\n\t\tif (ioctl(fd, QUERY_INFO, (uint32_t[]) { 0, 0, 0, 4, 0, 0}) == -1)\n\t\t\tdie(\"ioctl\");\n\t\tclose(fd);\n\t\treturn 0;\n\t}\n\n\tmount.cifs //srv/share /mnt -o ...\n\tgcc repro.c \u0026\u0026 ./a.out /mnt/f0\n\n\t[ 114.138620] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN NOPTI\n\t[ 114.139310] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\n\t[ 114.139775] CPU: 2 PID: 995 Comm: a.out Not tainted 5.17.0-rc8 #1\n\t[ 114.140148] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.15.0-0-g2dd4b9b-rebuilt.opensuse.org 04/01/2014\n\t[ 114.140818] RIP: 0010:smb2_ioctl_query_info+0x206/0x410 [cifs]\n\t[ 114.141221] Code: 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 c8 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8b 7b 28 4c 89 fa 48 c1 ea 03 \u003c80\u003e 3c 02 00 0f 85 9c 01 00 00 49 8b 3f e8 58 02 fb ff 48 8b 14 24\n\t[ 114.142348] RSP: 0018:ffffc90000b47b00 EFLAGS: 00010256\n\t[ 114.142692] RAX: dffffc0000000000 RBX: ffff888115503200 RCX: ffffffffa020580d\n\t[ 114.143119] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffffa043a380\n\t[ 114.143544] RBP: ffff888115503278 R08: 0000000000000001 R09: 0000000000000003\n\t[ 114.143983] R10: fffffbfff4087470 R11: 0000000000000001 R12: ffff888115503288\n\t[ 114.144424] R13: 00000000ffffffea R14: ffff888115503228 R15: 0000000000000000\n\t[ 114.144852] FS: 00007f7aeabdf740(0000) GS:ffff888151600000(0000) knlGS:0000000000000000\n\t[ 114.145338] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n\t[ 114.145692] CR2: 00007f7aeacfdf5e CR3: 000000012000e000 CR4: 0000000000350ee0\n\t[ 114.146131] Call Trace:\n\t[ 114.146291] \u003cTASK\u003e\n\t[ 114.146432] ? smb2_query_reparse_tag+0x890/0x890 [cifs]\n\t[ 114.146800] ? cifs_mapchar+0x460/0x460 [cifs]\n\t[ 114.147121] ? rcu_read_lock_sched_held+0x3f/0x70\n\t[ 114.147412] ? cifs_strndup_to_utf16+0x15b/0x250 [cifs]\n\t[ 114.147775] ? dentry_path_raw+0xa6/0xf0\n\t[ 114.148024] ? cifs_convert_path_to_utf16+0x198/0x220 [cifs]\n\t[ 114.148413] ? smb2_check_message+0x1080/0x1080 [cifs]\n\t[ 114.148766] ? rcu_read_lock_sched_held+0x3f/0x70\n\t[ 114.149065] cifs_ioctl+0x1577/0x3320 [cifs]\n\t[ 114.149371] ? lock_downgrade+0x6f0/0x6f0\n\t[ 114.149631] ? cifs_readdir+0x2e60/0x2e60 [cifs]\n\t[ 114.149956] ? rcu_read_lock_sched_held+0x3f/0x70\n\t[ 114.150250] ? __rseq_handle_notify_resume+0x80b/0xbe0\n\t[ 114.150562] ? __up_read+0x192/0x710\n\t[ 114.150791] ? __ia32_sys_rseq+0xf0/0xf0\n\t[ 114.151025] ? __x64_sys_openat+0x11f/0x1d0\n\t[ 114.151296] __x64_sys_ioctl+0x127/0x190\n\t[ 114.151549] do_syscall_64+0x3b/0x90\n\t[ 114.151768] entry_SYSCALL_64_after_hwframe+0x44/0xae\n\t[ 114.152079] RIP: 0033:0x7f7aead043df\n\t[ 114.152306] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49271", "url": "https://www.suse.com/security/cve/CVE-2022-49271" }, { "category": "external", "summary": "SUSE Bug 1238626 for CVE-2022-49271", "url": "https://bugzilla.suse.com/1238626" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49271" }, { "cve": "CVE-2022-49272", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49272" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock\n\nsyzbot caught a potential deadlock between the PCM\nruntime-\u003ebuffer_mutex and the mm-\u003emmap_lock. It was brought by the\nrecent fix to cover the racy read/write and other ioctls, and in that\ncommit, I overlooked a (hopefully only) corner case that may take the\nrevert lock, namely, the OSS mmap. The OSS mmap operation\nexceptionally allows to re-configure the parameters inside the OSS\nmmap syscall, where mm-\u003emmap_mutex is already held. Meanwhile, the\ncopy_from/to_user calls at read/write operations also take the\nmm-\u003emmap_lock internally, hence it may lead to a AB/BA deadlock.\n\nA similar problem was already seen in the past and we fixed it with a\nrefcount (in commit b248371628aa). The former fix covered only the\ncall paths with OSS read/write and OSS ioctls, while we need to cover\nthe concurrent access via both ALSA and OSS APIs now.\n\nThis patch addresses the problem above by replacing the buffer_mutex\nlock in the read/write operations with a refcount similar as we\u0027ve\nused for OSS. The new field, runtime-\u003ebuffer_accessing, keeps the\nnumber of concurrent read/write operations. Unlike the former\nbuffer_mutex protection, this protects only around the\ncopy_from/to_user() calls; the other codes are basically protected by\nthe PCM stream lock. The refcount can be a negative, meaning blocked\nby the ioctls. If a negative value is seen, the read/write aborts\nwith -EBUSY. In the ioctl side, OTOH, they check this refcount, too,\nand set to a negative value for blocking unless it\u0027s already being\naccessed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49272", "url": "https://www.suse.com/security/cve/CVE-2022-49272" }, { "category": "external", "summary": "SUSE Bug 1238272 for CVE-2022-49272", "url": "https://bugzilla.suse.com/1238272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49272" }, { "cve": "CVE-2022-49273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49273" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtc: pl031: fix rtc features null pointer dereference\n\nWhen there is no interrupt line, rtc alarm feature is disabled.\n\nThe clearing of the alarm feature bit was being done prior to allocations\nof ldata-\u003ertc device, resulting in a null pointer dereference.\n\nClear RTC_FEATURE_ALARM after the rtc device is allocated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49273", "url": "https://www.suse.com/security/cve/CVE-2022-49273" }, { "category": "external", "summary": "SUSE Bug 1238140 for CVE-2022-49273", "url": "https://bugzilla.suse.com/1238140" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49273" }, { "cve": "CVE-2022-49274", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49274" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix crash when mount with quota enabled\n\nThere is a reported crash when mounting ocfs2 with quota enabled.\n\n RIP: 0010:ocfs2_qinfo_lock_res_init+0x44/0x50 [ocfs2]\n Call Trace:\n ocfs2_local_read_info+0xb9/0x6f0 [ocfs2]\n dquot_load_quota_sb+0x216/0x470\n dquot_load_quota_inode+0x85/0x100\n ocfs2_enable_quotas+0xa0/0x1c0 [ocfs2]\n ocfs2_fill_super.cold+0xc8/0x1bf [ocfs2]\n mount_bdev+0x185/0x1b0\n legacy_get_tree+0x27/0x40\n vfs_get_tree+0x25/0xb0\n path_mount+0x465/0xac0\n __x64_sys_mount+0x103/0x140\n\nIt is caused by when initializing dqi_gqlock, the corresponding dqi_type\nand dqi_sb are not properly initialized.\n\nThis issue is introduced by commit 6c85c2c72819, which wants to avoid\naccessing uninitialized variables in error cases. So make global quota\ninfo properly initialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49274", "url": "https://www.suse.com/security/cve/CVE-2022-49274" }, { "category": "external", "summary": "SUSE Bug 1238668 for CVE-2022-49274", "url": "https://bugzilla.suse.com/1238668" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49274" }, { "cve": "CVE-2022-49275", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49275" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: m_can: m_can_tx_handler(): fix use after free of skb\n\ncan_put_echo_skb() will clone skb then free the skb. Move the\ncan_put_echo_skb() for the m_can version 3.0.x directly before the\nstart of the xmit in hardware, similar to the 3.1.x branch.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49275", "url": "https://www.suse.com/security/cve/CVE-2022-49275" }, { "category": "external", "summary": "SUSE Bug 1238719 for CVE-2022-49275", "url": "https://bugzilla.suse.com/1238719" }, { "category": "external", "summary": "SUSE Bug 1238720 for CVE-2022-49275", "url": "https://bugzilla.suse.com/1238720" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-49275" }, { "cve": "CVE-2022-49276", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49276" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njffs2: fix memory leak in jffs2_scan_medium\n\nIf an error is returned in jffs2_scan_eraseblock() and some memory\nhas been added to the jffs2_summary *s, we can observe the following\nkmemleak report:\n\n--------------------------------------------\nunreferenced object 0xffff88812b889c40 (size 64):\n comm \"mount\", pid 692, jiffies 4294838325 (age 34.288s)\n hex dump (first 32 bytes):\n 40 48 b5 14 81 88 ff ff 01 e0 31 00 00 00 50 00 @H........1...P.\n 00 00 01 00 00 00 01 00 00 00 02 00 00 00 09 08 ................\n backtrace:\n [\u003cffffffffae93a3a3\u003e] __kmalloc+0x613/0x910\n [\u003cffffffffaf423b9c\u003e] jffs2_sum_add_dirent_mem+0x5c/0xa0\n [\u003cffffffffb0f3afa8\u003e] jffs2_scan_medium.cold+0x36e5/0x4794\n [\u003cffffffffb0f3dbe1\u003e] jffs2_do_mount_fs.cold+0xa7/0x2267\n [\u003cffffffffaf40acf3\u003e] jffs2_do_fill_super+0x383/0xc30\n [\u003cffffffffaf40c00a\u003e] jffs2_fill_super+0x2ea/0x4c0\n [\u003cffffffffb0315d64\u003e] mtd_get_sb+0x254/0x400\n [\u003cffffffffb0315f5f\u003e] mtd_get_sb_by_nr+0x4f/0xd0\n [\u003cffffffffb0316478\u003e] get_tree_mtd+0x498/0x840\n [\u003cffffffffaf40bd15\u003e] jffs2_get_tree+0x25/0x30\n [\u003cffffffffae9f358d\u003e] vfs_get_tree+0x8d/0x2e0\n [\u003cffffffffaea7a98f\u003e] path_mount+0x50f/0x1e50\n [\u003cffffffffaea7c3d7\u003e] do_mount+0x107/0x130\n [\u003cffffffffaea7c5c5\u003e] __se_sys_mount+0x1c5/0x2f0\n [\u003cffffffffaea7c917\u003e] __x64_sys_mount+0xc7/0x160\n [\u003cffffffffb10142f5\u003e] do_syscall_64+0x45/0x70\nunreferenced object 0xffff888114b54840 (size 32):\n comm \"mount\", pid 692, jiffies 4294838325 (age 34.288s)\n hex dump (first 32 bytes):\n c0 75 b5 14 81 88 ff ff 02 e0 02 00 00 00 02 00 .u..............\n 00 00 84 00 00 00 44 00 00 00 6b 6b 6b 6b 6b a5 ......D...kkkkk.\n backtrace:\n [\u003cffffffffae93be24\u003e] kmem_cache_alloc_trace+0x584/0x880\n [\u003cffffffffaf423b04\u003e] jffs2_sum_add_inode_mem+0x54/0x90\n [\u003cffffffffb0f3bd44\u003e] jffs2_scan_medium.cold+0x4481/0x4794\n [...]\nunreferenced object 0xffff888114b57280 (size 32):\n comm \"mount\", pid 692, jiffies 4294838393 (age 34.357s)\n hex dump (first 32 bytes):\n 10 d5 6c 11 81 88 ff ff 08 e0 05 00 00 00 01 00 ..l.............\n 00 00 38 02 00 00 28 00 00 00 6b 6b 6b 6b 6b a5 ..8...(...kkkkk.\n backtrace:\n [\u003cffffffffae93be24\u003e] kmem_cache_alloc_trace+0x584/0x880\n [\u003cffffffffaf423c34\u003e] jffs2_sum_add_xattr_mem+0x54/0x90\n [\u003cffffffffb0f3a24f\u003e] jffs2_scan_medium.cold+0x298c/0x4794\n [...]\nunreferenced object 0xffff8881116cd510 (size 16):\n comm \"mount\", pid 692, jiffies 4294838395 (age 34.355s)\n hex dump (first 16 bytes):\n 00 00 00 00 00 00 00 00 09 e0 60 02 00 00 6b a5 ..........`...k.\n backtrace:\n [\u003cffffffffae93be24\u003e] kmem_cache_alloc_trace+0x584/0x880\n [\u003cffffffffaf423cc4\u003e] jffs2_sum_add_xref_mem+0x54/0x90\n [\u003cffffffffb0f3b2e3\u003e] jffs2_scan_medium.cold+0x3a20/0x4794\n [...]\n--------------------------------------------\n\nTherefore, we should call jffs2_sum_reset_collected(s) on exit to\nrelease the memory added in s. In addition, a new tag \"out_buf\" is\nadded to prevent the NULL pointer reference caused by s being NULL.\n(thanks to Zhang Yi for this analysis)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49276", "url": "https://www.suse.com/security/cve/CVE-2022-49276" }, { "category": "external", "summary": "SUSE Bug 1238142 for CVE-2022-49276", "url": "https://bugzilla.suse.com/1238142" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49276" }, { "cve": "CVE-2022-49277", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49277" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njffs2: fix memory leak in jffs2_do_mount_fs\n\nIf jffs2_build_filesystem() in jffs2_do_mount_fs() returns an error,\nwe can observe the following kmemleak report:\n\n--------------------------------------------\nunreferenced object 0xffff88811b25a640 (size 64):\n comm \"mount\", pid 691, jiffies 4294957728 (age 71.952s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003cffffffffa493be24\u003e] kmem_cache_alloc_trace+0x584/0x880\n [\u003cffffffffa5423a06\u003e] jffs2_sum_init+0x86/0x130\n [\u003cffffffffa5400e58\u003e] jffs2_do_mount_fs+0x798/0xac0\n [\u003cffffffffa540acf3\u003e] jffs2_do_fill_super+0x383/0xc30\n [\u003cffffffffa540c00a\u003e] jffs2_fill_super+0x2ea/0x4c0\n [...]\nunreferenced object 0xffff88812c760000 (size 65536):\n comm \"mount\", pid 691, jiffies 4294957728 (age 71.952s)\n hex dump (first 32 bytes):\n bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb ................\n bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb ................\n backtrace:\n [\u003cffffffffa493a449\u003e] __kmalloc+0x6b9/0x910\n [\u003cffffffffa5423a57\u003e] jffs2_sum_init+0xd7/0x130\n [\u003cffffffffa5400e58\u003e] jffs2_do_mount_fs+0x798/0xac0\n [\u003cffffffffa540acf3\u003e] jffs2_do_fill_super+0x383/0xc30\n [\u003cffffffffa540c00a\u003e] jffs2_fill_super+0x2ea/0x4c0\n [...]\n--------------------------------------------\n\nThis is because the resources allocated in jffs2_sum_init() are not\nreleased. Call jffs2_sum_exit() to release these resources to solve\nthe problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49277", "url": "https://www.suse.com/security/cve/CVE-2022-49277" }, { "category": "external", "summary": "SUSE Bug 1238144 for CVE-2022-49277", "url": "https://bugzilla.suse.com/1238144" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49277" }, { "cve": "CVE-2022-49278", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49278" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nremoteproc: Fix count check in rproc_coredump_write()\n\nCheck count for 0, to avoid a potential underflow. Make the check the\nsame as the one in rproc_recovery_write().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49278", "url": "https://www.suse.com/security/cve/CVE-2022-49278" }, { "category": "external", "summary": "SUSE Bug 1238253 for CVE-2022-49278", "url": "https://bugzilla.suse.com/1238253" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49278" }, { "cve": "CVE-2022-49279", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49279" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: prevent integer overflow on 32 bit systems\n\nOn a 32 bit system, the \"len * sizeof(*p)\" operation can have an\ninteger overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49279", "url": "https://www.suse.com/security/cve/CVE-2022-49279" }, { "category": "external", "summary": "SUSE Bug 1238655 for CVE-2022-49279", "url": "https://bugzilla.suse.com/1238655" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49279" }, { "cve": "CVE-2022-49280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49280" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: prevent underflow in nfssvc_decode_writeargs()\n\nSmatch complains:\n\n\tfs/nfsd/nfsxdr.c:341 nfssvc_decode_writeargs()\n\twarn: no lower bound on \u0027args-\u003elen\u0027\n\nChange the type to unsigned to prevent this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49280", "url": "https://www.suse.com/security/cve/CVE-2022-49280" }, { "category": "external", "summary": "SUSE Bug 1238630 for CVE-2022-49280", "url": "https://bugzilla.suse.com/1238630" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49280" }, { "cve": "CVE-2022-49281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49281" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix handlecache and multiuser\n\nIn multiuser each individual user has their own tcon structure for the\nshare and thus their own handle for a cached directory.\nWhen we umount such a share we much make sure to release the pinned down dentry\nfor each such tcon and not just the master tcon.\n\nOtherwise we will get nasty warnings on umount that dentries are still in use:\n[ 3459.590047] BUG: Dentry 00000000115c6f41{i=12000000019d95,n=/} still in use\\\n (2) [unmount of cifs cifs]\n...\n[ 3459.590492] Call Trace:\n[ 3459.590500] d_walk+0x61/0x2a0\n[ 3459.590518] ? shrink_lock_dentry.part.0+0xe0/0xe0\n[ 3459.590526] shrink_dcache_for_umount+0x49/0x110\n[ 3459.590535] generic_shutdown_super+0x1a/0x110\n[ 3459.590542] kill_anon_super+0x14/0x30\n[ 3459.590549] cifs_kill_sb+0xf5/0x104 [cifs]\n[ 3459.590773] deactivate_locked_super+0x36/0xa0\n[ 3459.590782] cleanup_mnt+0x131/0x190\n[ 3459.590789] task_work_run+0x5c/0x90\n[ 3459.590798] exit_to_user_mode_loop+0x151/0x160\n[ 3459.590809] exit_to_user_mode_prepare+0x83/0xd0\n[ 3459.590818] syscall_exit_to_user_mode+0x12/0x30\n[ 3459.590828] do_syscall_64+0x48/0x90\n[ 3459.590833] entry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49281", "url": "https://www.suse.com/security/cve/CVE-2022-49281" }, { "category": "external", "summary": "SUSE Bug 1238635 for CVE-2022-49281", "url": "https://bugzilla.suse.com/1238635" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49281" }, { "cve": "CVE-2022-49283", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49283" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: sysfb: fix platform-device leak in error path\n\nMake sure to free the platform device also in the unlikely event that\nregistration fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49283", "url": "https://www.suse.com/security/cve/CVE-2022-49283" }, { "category": "external", "summary": "SUSE Bug 1238012 for CVE-2022-49283", "url": "https://bugzilla.suse.com/1238012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49283" }, { "cve": "CVE-2022-49285", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49285" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: accel: mma8452: use the correct logic to get mma8452_data\n\nThe original logic to get mma8452_data is wrong, the *dev point to\nthe device belong to iio_dev. we can\u0027t use this dev to find the\ncorrect i2c_client. The original logic happen to work because it\nfinally use dev-\u003edriver_data to get iio_dev. Here use the API\nto_i2c_client() is wrong and make reader confuse. To correct the\nlogic, it should be like this\n\n struct mma8452_data *data = iio_priv(dev_get_drvdata(dev));\n\nBut after commit 8b7651f25962 (\"iio: iio_device_alloc(): Remove\nunnecessary self drvdata\"), the upper logic also can\u0027t work.\nWhen try to show the avialable scale in userspace, will meet kernel\ndump, kernel handle NULL pointer dereference.\n\nSo use dev_to_iio_dev() to correct the logic.\n\nDual fixes tags as the second reflects when the bug was exposed, whilst\nthe first reflects when the original bug was introduced.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49285", "url": "https://www.suse.com/security/cve/CVE-2022-49285" }, { "category": "external", "summary": "SUSE Bug 1238641 for CVE-2022-49285", "url": "https://bugzilla.suse.com/1238641" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49285" }, { "cve": "CVE-2022-49286", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49286" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: use try_get_ops() in tpm-space.c\n\nAs part of the series conversion to remove nested TPM operations:\n\nhttps://lore.kernel.org/all/20190205224723.19671-1-jarkko.sakkinen@linux.intel.com/\n\nexposure of the chip-\u003etpm_mutex was removed from much of the upper\nlevel code. In this conversion, tpm2_del_space() was missed. This\ndidn\u0027t matter much because it\u0027s usually called closely after a\nconverted operation, so there\u0027s only a very tiny race window where the\nchip can be removed before the space flushing is done which causes a\nNULL deref on the mutex. However, there are reports of this window\nbeing hit in practice, so fix this by converting tpm2_del_space() to\nuse tpm_try_get_ops(), which performs all the teardown checks before\nacquring the mutex.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49286", "url": "https://www.suse.com/security/cve/CVE-2022-49286" }, { "category": "external", "summary": "SUSE Bug 1238647 for CVE-2022-49286", "url": "https://bugzilla.suse.com/1238647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49286" }, { "cve": "CVE-2022-49287", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49287" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: fix reference counting for struct tpm_chip\n\nThe following sequence of operations results in a refcount warning:\n\n1. Open device /dev/tpmrm.\n2. Remove module tpm_tis_spi.\n3. Write a TPM command to the file descriptor opened at step 1.\n\n------------[ cut here ]------------\nWARNING: CPU: 3 PID: 1161 at lib/refcount.c:25 kobject_get+0xa0/0xa4\nrefcount_t: addition on 0; use-after-free.\nModules linked in: tpm_tis_spi tpm_tis_core tpm mdio_bcm_unimac brcmfmac\nsha256_generic libsha256 sha256_arm hci_uart btbcm bluetooth cfg80211 vc4\nbrcmutil ecdh_generic ecc snd_soc_core crc32_arm_ce libaes\nraspberrypi_hwmon ac97_bus snd_pcm_dmaengine bcm2711_thermal snd_pcm\nsnd_timer genet snd phy_generic soundcore [last unloaded: spi_bcm2835]\nCPU: 3 PID: 1161 Comm: hold_open Not tainted 5.10.0ls-main-dirty #2\nHardware name: BCM2711\n[\u003cc0410c3c\u003e] (unwind_backtrace) from [\u003cc040b580\u003e] (show_stack+0x10/0x14)\n[\u003cc040b580\u003e] (show_stack) from [\u003cc1092174\u003e] (dump_stack+0xc4/0xd8)\n[\u003cc1092174\u003e] (dump_stack) from [\u003cc0445a30\u003e] (__warn+0x104/0x108)\n[\u003cc0445a30\u003e] (__warn) from [\u003cc0445aa8\u003e] (warn_slowpath_fmt+0x74/0xb8)\n[\u003cc0445aa8\u003e] (warn_slowpath_fmt) from [\u003cc08435d0\u003e] (kobject_get+0xa0/0xa4)\n[\u003cc08435d0\u003e] (kobject_get) from [\u003cbf0a715c\u003e] (tpm_try_get_ops+0x14/0x54 [tpm])\n[\u003cbf0a715c\u003e] (tpm_try_get_ops [tpm]) from [\u003cbf0a7d6c\u003e] (tpm_common_write+0x38/0x60 [tpm])\n[\u003cbf0a7d6c\u003e] (tpm_common_write [tpm]) from [\u003cc05a7ac0\u003e] (vfs_write+0xc4/0x3c0)\n[\u003cc05a7ac0\u003e] (vfs_write) from [\u003cc05a7ee4\u003e] (ksys_write+0x58/0xcc)\n[\u003cc05a7ee4\u003e] (ksys_write) from [\u003cc04001a0\u003e] (ret_fast_syscall+0x0/0x4c)\nException stack(0xc226bfa8 to 0xc226bff0)\nbfa0: 00000000 000105b4 00000003 beafe664 00000014 00000000\nbfc0: 00000000 000105b4 000103f8 00000004 00000000 00000000 b6f9c000 beafe684\nbfe0: 0000006c beafe648 0001056c b6eb6944\n---[ end trace d4b8409def9b8b1f ]---\n\nThe reason for this warning is the attempt to get the chip-\u003edev reference\nin tpm_common_write() although the reference counter is already zero.\n\nSince commit 8979b02aaf1d (\"tpm: Fix reference count to main device\") the\nextra reference used to prevent a premature zero counter is never taken,\nbecause the required TPM_CHIP_FLAG_TPM2 flag is never set.\n\nFix this by moving the TPM 2 character device handling from\ntpm_chip_alloc() to tpm_add_char_device() which is called at a later point\nin time when the flag has been set in case of TPM2.\n\nCommit fdc915f7f719 (\"tpm: expose spaces via a device link /dev/tpmrm\u003cn\u003e\")\nalready introduced function tpm_devs_release() to release the extra\nreference but did not implement the required put on chip-\u003edevs that results\nin the call of this function.\n\nFix this by putting chip-\u003edevs in tpm_chip_unregister().\n\nFinally move the new implementation for the TPM 2 handling into a new\nfunction to avoid multiple checks for the TPM_CHIP_FLAG_TPM2 flag in the\ngood case and error cases.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49287", "url": "https://www.suse.com/security/cve/CVE-2022-49287" }, { "category": "external", "summary": "SUSE Bug 1238276 for CVE-2022-49287", "url": "https://bugzilla.suse.com/1238276" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49287" }, { "cve": "CVE-2022-49288", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49288" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix races among concurrent prealloc proc writes\n\nWe have no protection against concurrent PCM buffer preallocation\nchanges via proc files, and it may potentially lead to UAF or some\nweird problem. This patch applies the PCM open_mutex to the proc\nwrite operation for avoiding the racy proc writes and the PCM stream\nopen (and further operations).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49288", "url": "https://www.suse.com/security/cve/CVE-2022-49288" }, { "category": "external", "summary": "SUSE Bug 1238271 for CVE-2022-49288", "url": "https://bugzilla.suse.com/1238271" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49288" }, { "cve": "CVE-2022-49290", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49290" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmac80211: fix potential double free on mesh join\n\nWhile commit 6a01afcf8468 (\"mac80211: mesh: Free ie data when leaving\nmesh\") fixed a memory leak on mesh leave / teardown it introduced a\npotential memory corruption caused by a double free when rejoining the\nmesh:\n\n ieee80211_leave_mesh()\n -\u003e kfree(sdata-\u003eu.mesh.ie);\n ...\n ieee80211_join_mesh()\n -\u003e copy_mesh_setup()\n -\u003e old_ie = ifmsh-\u003eie;\n -\u003e kfree(old_ie);\n\nThis double free / kernel panics can be reproduced by using wpa_supplicant\nwith an encrypted mesh (if set up without encryption via \"iw\" then\nifmsh-\u003eie is always NULL, which avoids this issue). And then calling:\n\n $ iw dev mesh0 mesh leave\n $ iw dev mesh0 mesh join my-mesh\n\nNote that typically these commands are not used / working when using\nwpa_supplicant. And it seems that wpa_supplicant or wpa_cli are going\nthrough a NETDEV_DOWN/NETDEV_UP cycle between a mesh leave and mesh join\nwhere the NETDEV_UP resets the mesh.ie to NULL via a memcpy of\ndefault_mesh_setup in cfg80211_netdev_notifier_call, which then avoids\nthe memory corruption, too.\n\nThe issue was first observed in an application which was not using\nwpa_supplicant but \"Senf\" instead, which implements its own calls to\nnl80211.\n\nFixing the issue by removing the kfree()\u0027ing of the mesh IE in the mesh\njoin function and leaving it solely up to the mesh leave to free the\nmesh IE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49290", "url": "https://www.suse.com/security/cve/CVE-2022-49290" }, { "category": "external", "summary": "SUSE Bug 1238156 for CVE-2022-49290", "url": "https://bugzilla.suse.com/1238156" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49290" }, { "cve": "CVE-2022-49291", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49291" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix races among concurrent hw_params and hw_free calls\n\nCurrently we have neither proper check nor protection against the\nconcurrent calls of PCM hw_params and hw_free ioctls, which may result\nin a UAF. Since the existing PCM stream lock can\u0027t be used for\nprotecting the whole ioctl operations, we need a new mutex to protect\nthose racy calls.\n\nThis patch introduced a new mutex, runtime-\u003ebuffer_mutex, and applies\nit to both hw_params and hw_free ioctl code paths. Along with it, the\nboth functions are slightly modified (the mmap_count check is moved\ninto the state-check block) for code simplicity.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49291", "url": "https://www.suse.com/security/cve/CVE-2022-49291" }, { "category": "external", "summary": "SUSE Bug 1238705 for CVE-2022-49291", "url": "https://bugzilla.suse.com/1238705" }, { "category": "external", "summary": "SUSE Bug 1238706 for CVE-2022-49291", "url": "https://bugzilla.suse.com/1238706" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-49291" }, { "cve": "CVE-2022-49292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49292" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: oss: Fix PCM OSS buffer allocation overflow\n\nWe\u0027ve got syzbot reports hitting INT_MAX overflow at vmalloc()\nallocation that is called from snd_pcm_plug_alloc(). Although we\napply the restrictions to input parameters, it\u0027s based only on the\nhw_params of the underlying PCM device. Since the PCM OSS layer\nallocates a temporary buffer for the data conversion, the size may\nbecome unexpectedly large when more channels or higher rates is given;\nin the reported case, it went over INT_MAX, hence it hits WARN_ON().\n\nThis patch is an attempt to avoid such an overflow and an allocation\nfor too large buffers. First off, it adds the limit of 1MB as the\nupper bound for period bytes. This must be large enough for all use\ncases, and we really don\u0027t want to handle a larger temporary buffer\nthan this size. The size check is performed at two places, where the\noriginal period bytes is calculated and where the plugin buffer size\nis calculated.\n\nIn addition, the driver uses array_size() and array3_size() for\nmultiplications to catch overflows for the converted period size and\nbuffer bytes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49292", "url": "https://www.suse.com/security/cve/CVE-2022-49292" }, { "category": "external", "summary": "SUSE Bug 1238625 for CVE-2022-49292", "url": "https://bugzilla.suse.com/1238625" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49292" }, { "cve": "CVE-2022-49293", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49293" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: initialize registers in nft_do_chain()\n\nInitialize registers to avoid stack leak into userspace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49293", "url": "https://www.suse.com/security/cve/CVE-2022-49293" }, { "category": "external", "summary": "SUSE Bug 1239454 for CVE-2022-49293", "url": "https://bugzilla.suse.com/1239454" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49293" }, { "cve": "CVE-2022-49294", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49294" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Check if modulo is 0 before dividing.\n\n[How \u0026 Why]\nIf a value of 0 is read, then this will cause a divide-by-0 panic.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49294", "url": "https://www.suse.com/security/cve/CVE-2022-49294" }, { "category": "external", "summary": "SUSE Bug 1238147 for CVE-2022-49294", "url": "https://bugzilla.suse.com/1238147" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49294" }, { "cve": "CVE-2022-49295", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49295" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: call genl_unregister_family() first in nbd_cleanup()\n\nOtherwise there may be race between module removal and the handling of\nnetlink command, which can lead to the oops as shown below:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000098\n Oops: 0002 [#1] SMP PTI\n CPU: 1 PID: 31299 Comm: nbd-client Tainted: G E 5.14.0-rc4\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)\n RIP: 0010:down_write+0x1a/0x50\n Call Trace:\n start_creating+0x89/0x130\n debugfs_create_dir+0x1b/0x130\n nbd_start_device+0x13d/0x390 [nbd]\n nbd_genl_connect+0x42f/0x748 [nbd]\n genl_family_rcv_msg_doit.isra.0+0xec/0x150\n genl_rcv_msg+0xe5/0x1e0\n netlink_rcv_skb+0x55/0x100\n genl_rcv+0x29/0x40\n netlink_unicast+0x1a8/0x250\n netlink_sendmsg+0x21b/0x430\n ____sys_sendmsg+0x2a4/0x2d0\n ___sys_sendmsg+0x81/0xc0\n __sys_sendmsg+0x62/0xb0\n __x64_sys_sendmsg+0x1f/0x30\n do_syscall_64+0x3b/0xc0\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n Modules linked in: nbd(E-)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49295", "url": "https://www.suse.com/security/cve/CVE-2022-49295" }, { "category": "external", "summary": "SUSE Bug 1238707 for CVE-2022-49295", "url": "https://bugzilla.suse.com/1238707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49295" }, { "cve": "CVE-2022-49297", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49297" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: fix io hung while disconnecting device\n\nIn our tests, \"qemu-nbd\" triggers a io hung:\n\nINFO: task qemu-nbd:11445 blocked for more than 368 seconds.\n Not tainted 5.18.0-rc3-next-20220422-00003-g2176915513ca #884\n\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\ntask:qemu-nbd state:D stack: 0 pid:11445 ppid: 1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x480/0x1050\n ? _raw_spin_lock_irqsave+0x3e/0xb0\n schedule+0x9c/0x1b0\n blk_mq_freeze_queue_wait+0x9d/0xf0\n ? ipi_rseq+0x70/0x70\n blk_mq_freeze_queue+0x2b/0x40\n nbd_add_socket+0x6b/0x270 [nbd]\n nbd_ioctl+0x383/0x510 [nbd]\n blkdev_ioctl+0x18e/0x3e0\n __x64_sys_ioctl+0xac/0x120\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7fd8ff706577\nRSP: 002b:00007fd8fcdfebf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 0000000040000000 RCX: 00007fd8ff706577\nRDX: 000000000000000d RSI: 000000000000ab00 RDI: 000000000000000f\nRBP: 000000000000000f R08: 000000000000fbe8 R09: 000055fe497c62b0\nR10: 00000002aff20000 R11: 0000000000000246 R12: 000000000000006d\nR13: 0000000000000000 R14: 00007ffe82dc5e70 R15: 00007fd8fcdff9c0\n\n\"qemu-ndb -d\" will call ioctl \u0027NBD_DISCONNECT\u0027 first, however, following\nmessage was found:\n\nblock nbd0: Send disconnect failed -32\n\nWhich indicate that something is wrong with the server. Then,\n\"qemu-nbd -d\" will call ioctl \u0027NBD_CLEAR_SOCK\u0027, however ioctl can\u0027t clear\nrequests after commit 2516ab1543fd(\"nbd: only clear the queue on device\nteardown\"). And in the meantime, request can\u0027t complete through timeout\nbecause nbd_xmit_timeout() will always return \u0027BLK_EH_RESET_TIMER\u0027, which\nmeans such request will never be completed in this situation.\n\nNow that the flag \u0027NBD_CMD_INFLIGHT\u0027 can make sure requests won\u0027t\ncomplete multiple times, switch back to call nbd_clear_sock() in\nnbd_clear_sock_ioctl(), so that inflight requests can be cleared.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49297", "url": "https://www.suse.com/security/cve/CVE-2022-49297" }, { "category": "external", "summary": "SUSE Bug 1238469 for CVE-2022-49297", "url": "https://bugzilla.suse.com/1238469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49297" }, { "cve": "CVE-2022-49298", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49298" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: rtl8712: fix uninit-value in r871xu_drv_init()\n\nWhen \u0027tmpU1b\u0027 returns from r8712_read8(padapter, EE_9346CR) is 0,\n\u0027mac[6]\u0027 will not be initialized.\n\nBUG: KMSAN: uninit-value in r871xu_drv_init+0x2d54/0x3070 drivers/staging/rtl8712/usb_intf.c:541\n r871xu_drv_init+0x2d54/0x3070 drivers/staging/rtl8712/usb_intf.c:541\n usb_probe_interface+0xf19/0x1600 drivers/usb/core/driver.c:396\n really_probe+0x653/0x14b0 drivers/base/dd.c:596\n __driver_probe_device+0x3e9/0x530 drivers/base/dd.c:752\n driver_probe_device drivers/base/dd.c:782 [inline]\n __device_attach_driver+0x79f/0x1120 drivers/base/dd.c:899\n bus_for_each_drv+0x2d6/0x3f0 drivers/base/bus.c:427\n __device_attach+0x593/0x8e0 drivers/base/dd.c:970\n device_initial_probe+0x4a/0x60 drivers/base/dd.c:1017\n bus_probe_device+0x17b/0x3e0 drivers/base/bus.c:487\n device_add+0x1fff/0x26e0 drivers/base/core.c:3405\n usb_set_configuration+0x37e9/0x3ed0 drivers/usb/core/message.c:2170\n usb_generic_driver_probe+0x13c/0x300 drivers/usb/core/generic.c:238\n usb_probe_device+0x309/0x570 drivers/usb/core/driver.c:293\n really_probe+0x653/0x14b0 drivers/base/dd.c:596\n __driver_probe_device+0x3e9/0x530 drivers/base/dd.c:752\n driver_probe_device drivers/base/dd.c:782 [inline]\n __device_attach_driver+0x79f/0x1120 drivers/base/dd.c:899\n bus_for_each_drv+0x2d6/0x3f0 drivers/base/bus.c:427\n __device_attach+0x593/0x8e0 drivers/base/dd.c:970\n device_initial_probe+0x4a/0x60 drivers/base/dd.c:1017\n bus_probe_device+0x17b/0x3e0 drivers/base/bus.c:487\n device_add+0x1fff/0x26e0 drivers/base/core.c:3405\n usb_new_device+0x1b8e/0x2950 drivers/usb/core/hub.c:2566\n hub_port_connect drivers/usb/core/hub.c:5358 [inline]\n hub_port_connect_change drivers/usb/core/hub.c:5502 [inline]\n port_event drivers/usb/core/hub.c:5660 [inline]\n hub_event+0x58e3/0x89e0 drivers/usb/core/hub.c:5742\n process_one_work+0xdb6/0x1820 kernel/workqueue.c:2307\n worker_thread+0x10b3/0x21e0 kernel/workqueue.c:2454\n kthread+0x3c7/0x500 kernel/kthread.c:377\n ret_from_fork+0x1f/0x30\n\nLocal variable mac created at:\n r871xu_drv_init+0x1771/0x3070 drivers/staging/rtl8712/usb_intf.c:394\n usb_probe_interface+0xf19/0x1600 drivers/usb/core/driver.c:396\n\nKMSAN: uninit-value in r871xu_drv_init\nhttps://syzkaller.appspot.com/bug?id=3cd92b1d85428b128503bfa7a250294c9ae00bd8", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49298", "url": "https://www.suse.com/security/cve/CVE-2022-49298" }, { "category": "external", "summary": "SUSE Bug 1238718 for CVE-2022-49298", "url": "https://bugzilla.suse.com/1238718" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49298" }, { "cve": "CVE-2022-49299", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49299" } ], "notes": [ { "category": "general", "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49299", "url": "https://www.suse.com/security/cve/CVE-2022-49299" }, { "category": "external", "summary": "SUSE Bug 1238184 for CVE-2022-49299", "url": "https://bugzilla.suse.com/1238184" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49299" }, { "cve": "CVE-2022-49300", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49300" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: fix race between nbd_alloc_config() and module removal\n\nWhen nbd module is being removing, nbd_alloc_config() may be\ncalled concurrently by nbd_genl_connect(), although try_module_get()\nwill return false, but nbd_alloc_config() doesn\u0027t handle it.\n\nThe race may lead to the leak of nbd_config and its related\nresources (e.g, recv_workq) and oops in nbd_read_stat() due\nto the unload of nbd module as shown below:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000040\n Oops: 0000 [#1] SMP PTI\n CPU: 5 PID: 13840 Comm: kworker/u17:33 Not tainted 5.14.0+ #1\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)\n Workqueue: knbd16-recv recv_work [nbd]\n RIP: 0010:nbd_read_stat.cold+0x130/0x1a4 [nbd]\n Call Trace:\n recv_work+0x3b/0xb0 [nbd]\n process_one_work+0x1ed/0x390\n worker_thread+0x4a/0x3d0\n kthread+0x12a/0x150\n ret_from_fork+0x22/0x30\n\nFixing it by checking the return value of try_module_get()\nin nbd_alloc_config(). As nbd_alloc_config() may return ERR_PTR(-ENODEV),\nassign nbd-\u003econfig only when nbd_alloc_config() succeeds to ensure\nthe value of nbd-\u003econfig is binary (valid or NULL).\n\nAlso adding a debug message to check the reference counter\nof nbd_config during module removal.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49300", "url": "https://www.suse.com/security/cve/CVE-2022-49300" }, { "category": "external", "summary": "SUSE Bug 1238183 for CVE-2022-49300", "url": "https://bugzilla.suse.com/1238183" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49300" }, { "cve": "CVE-2022-49301", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49301" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: rtl8712: fix uninit-value in usb_read8() and friends\n\nWhen r8712_usbctrl_vendorreq() returns negative, \u0027data\u0027 in\nusb_read{8,16,32} will not be initialized.\n\nBUG: KMSAN: uninit-value in string_nocheck lib/vsprintf.c:643 [inline]\nBUG: KMSAN: uninit-value in string+0x4ec/0x6f0 lib/vsprintf.c:725\n string_nocheck lib/vsprintf.c:643 [inline]\n string+0x4ec/0x6f0 lib/vsprintf.c:725\n vsnprintf+0x2222/0x3650 lib/vsprintf.c:2806\n va_format lib/vsprintf.c:1704 [inline]\n pointer+0x18e6/0x1f70 lib/vsprintf.c:2443\n vsnprintf+0x1a9b/0x3650 lib/vsprintf.c:2810\n vprintk_store+0x537/0x2150 kernel/printk/printk.c:2158\n vprintk_emit+0x28b/0xab0 kernel/printk/printk.c:2256\n dev_vprintk_emit+0x5ef/0x6d0 drivers/base/core.c:4604\n dev_printk_emit+0x1dd/0x21f drivers/base/core.c:4615\n __dev_printk+0x3be/0x440 drivers/base/core.c:4627\n _dev_info+0x1ea/0x22f drivers/base/core.c:4673\n r871xu_drv_init+0x1929/0x3070 drivers/staging/rtl8712/usb_intf.c:401\n usb_probe_interface+0xf19/0x1600 drivers/usb/core/driver.c:396\n really_probe+0x6c7/0x1350 drivers/base/dd.c:621\n __driver_probe_device+0x3e9/0x530 drivers/base/dd.c:752\n driver_probe_device drivers/base/dd.c:782 [inline]\n __device_attach_driver+0x79f/0x1120 drivers/base/dd.c:899\n bus_for_each_drv+0x2d6/0x3f0 drivers/base/bus.c:427\n __device_attach+0x593/0x8e0 drivers/base/dd.c:970\n device_initial_probe+0x4a/0x60 drivers/base/dd.c:1017\n bus_probe_device+0x17b/0x3e0 drivers/base/bus.c:487\n device_add+0x1fff/0x26e0 drivers/base/core.c:3405\n usb_set_configuration+0x37e9/0x3ed0 drivers/usb/core/message.c:2170\n usb_generic_driver_probe+0x13c/0x300 drivers/usb/core/generic.c:238\n usb_probe_device+0x309/0x570 drivers/usb/core/driver.c:293\n really_probe+0x6c7/0x1350 drivers/base/dd.c:621\n __driver_probe_device+0x3e9/0x530 drivers/base/dd.c:752\n driver_probe_device drivers/base/dd.c:782 [inline]\n __device_attach_driver+0x79f/0x1120 drivers/base/dd.c:899\n bus_for_each_drv+0x2d6/0x3f0 drivers/base/bus.c:427\n __device_attach+0x593/0x8e0 drivers/base/dd.c:970\n device_initial_probe+0x4a/0x60 drivers/base/dd.c:1017\n bus_probe_device+0x17b/0x3e0 drivers/base/bus.c:487\n device_add+0x1fff/0x26e0 drivers/base/core.c:3405\n usb_new_device+0x1b91/0x2950 drivers/usb/core/hub.c:2566\n hub_port_connect drivers/usb/core/hub.c:5363 [inline]\n hub_port_connect_change drivers/usb/core/hub.c:5507 [inline]\n port_event drivers/usb/core/hub.c:5665 [inline]\n hub_event+0x58e3/0x89e0 drivers/usb/core/hub.c:5747\n process_one_work+0xdb6/0x1820 kernel/workqueue.c:2289\n worker_thread+0x10d0/0x2240 kernel/workqueue.c:2436\n kthread+0x3c7/0x500 kernel/kthread.c:376\n ret_from_fork+0x1f/0x30\n\nLocal variable data created at:\n usb_read8+0x5d/0x130 drivers/staging/rtl8712/usb_ops.c:33\n r8712_read8+0xa5/0xd0 drivers/staging/rtl8712/rtl8712_io.c:29\n\nKMSAN: uninit-value in r871xu_drv_init\nhttps://syzkaller.appspot.com/bug?id=3cd92b1d85428b128503bfa7a250294c9ae00bd8", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49301", "url": "https://www.suse.com/security/cve/CVE-2022-49301" }, { "category": "external", "summary": "SUSE Bug 1238643 for CVE-2022-49301", "url": "https://bugzilla.suse.com/1238643" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49301" }, { "cve": "CVE-2022-49302", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49302" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: host: isp116x: check return value after calling platform_get_resource()\n\nIt will cause null-ptr-deref if platform_get_resource() returns NULL,\nwe need check the return value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49302", "url": "https://www.suse.com/security/cve/CVE-2022-49302" }, { "category": "external", "summary": "SUSE Bug 1238653 for CVE-2022-49302", "url": "https://bugzilla.suse.com/1238653" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49302" }, { "cve": "CVE-2022-49304", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49304" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers: tty: serial: Fix deadlock in sa1100_set_termios()\n\nThere is a deadlock in sa1100_set_termios(), which is shown\nbelow:\n\n (Thread 1) | (Thread 2)\n | sa1100_enable_ms()\nsa1100_set_termios() | mod_timer()\n spin_lock_irqsave() //(1) | (wait a time)\n ... | sa1100_timeout()\n del_timer_sync() | spin_lock_irqsave() //(2)\n (wait timer to stop) | ...\n\nWe hold sport-\u003eport.lock in position (1) of thread 1 and\nuse del_timer_sync() to wait timer to stop, but timer handler\nalso need sport-\u003eport.lock in position (2) of thread 2. As a result,\nsa1100_set_termios() will block forever.\n\nThis patch moves del_timer_sync() before spin_lock_irqsave()\nin order to prevent the deadlock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49304", "url": "https://www.suse.com/security/cve/CVE-2022-49304" }, { "category": "external", "summary": "SUSE Bug 1238639 for CVE-2022-49304", "url": "https://bugzilla.suse.com/1238639" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49304" }, { "cve": "CVE-2022-49305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49305" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()\n\nThere is a deadlock in ieee80211_beacons_stop(), which is shown below:\n\n (Thread 1) | (Thread 2)\n | ieee80211_send_beacon()\nieee80211_beacons_stop() | mod_timer()\n spin_lock_irqsave() //(1) | (wait a time)\n ... | ieee80211_send_beacon_cb()\n del_timer_sync() | spin_lock_irqsave() //(2)\n (wait timer to stop) | ...\n\nWe hold ieee-\u003ebeacon_lock in position (1) of thread 1 and use\ndel_timer_sync() to wait timer to stop, but timer handler\nalso need ieee-\u003ebeacon_lock in position (2) of thread 2.\nAs a result, ieee80211_beacons_stop() will block forever.\n\nThis patch extracts del_timer_sync() from the protection of\nspin_lock_irqsave(), which could let timer handler to obtain\nthe needed lock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49305", "url": "https://www.suse.com/security/cve/CVE-2022-49305" }, { "category": "external", "summary": "SUSE Bug 1238645 for CVE-2022-49305", "url": "https://bugzilla.suse.com/1238645" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49305" }, { "cve": "CVE-2022-49307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49307" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: synclink_gt: Fix null-pointer-dereference in slgt_clean()\n\nWhen the driver fails at alloc_hdlcdev(), and then we remove the driver\nmodule, we will get the following splat:\n\n[ 25.065966] general protection fault, probably for non-canonical address 0xdffffc0000000182: 0000 [#1] PREEMPT SMP KASAN PTI\n[ 25.066914] KASAN: null-ptr-deref in range [0x0000000000000c10-0x0000000000000c17]\n[ 25.069262] RIP: 0010:detach_hdlc_protocol+0x2a/0x3e0\n[ 25.077709] Call Trace:\n[ 25.077924] \u003cTASK\u003e\n[ 25.078108] unregister_hdlc_device+0x16/0x30\n[ 25.078481] slgt_cleanup+0x157/0x9f0 [synclink_gt]\n\nFix this by checking whether the \u0027info-\u003enetdev\u0027 is a null pointer first.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49307", "url": "https://www.suse.com/security/cve/CVE-2022-49307" }, { "category": "external", "summary": "SUSE Bug 1238149 for CVE-2022-49307", "url": "https://bugzilla.suse.com/1238149" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49307" }, { "cve": "CVE-2022-49308", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49308" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nextcon: Modify extcon device to be created after driver data is set\n\nCurrently, someone can invoke the sysfs such as state_show()\nintermittently before dev_set_drvdata() is done.\nAnd it can be a cause of kernel Oops because of edev is Null at that time.\nSo modified the driver registration to after setting drviver data.\n\n- Oops\u0027s backtrace.\n\nBacktrace:\n[\u003cc067865c\u003e] (state_show) from [\u003cc05222e8\u003e] (dev_attr_show)\n[\u003cc05222c0\u003e] (dev_attr_show) from [\u003cc02c66e0\u003e] (sysfs_kf_seq_show)\n[\u003cc02c6648\u003e] (sysfs_kf_seq_show) from [\u003cc02c496c\u003e] (kernfs_seq_show)\n[\u003cc02c4938\u003e] (kernfs_seq_show) from [\u003cc025e2a0\u003e] (seq_read)\n[\u003cc025e11c\u003e] (seq_read) from [\u003cc02c50a0\u003e] (kernfs_fop_read)\n[\u003cc02c5064\u003e] (kernfs_fop_read) from [\u003cc0231cac\u003e] (__vfs_read)\n[\u003cc0231c5c\u003e] (__vfs_read) from [\u003cc0231ee0\u003e] (vfs_read)\n[\u003cc0231e34\u003e] (vfs_read) from [\u003cc0232464\u003e] (ksys_read)\n[\u003cc02323f0\u003e] (ksys_read) from [\u003cc02324fc\u003e] (sys_read)\n[\u003cc02324e4\u003e] (sys_read) from [\u003cc00091d0\u003e] (__sys_trace_return)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49308", "url": "https://www.suse.com/security/cve/CVE-2022-49308" }, { "category": "external", "summary": "SUSE Bug 1238654 for CVE-2022-49308", "url": "https://bugzilla.suse.com/1238654" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49308" }, { "cve": "CVE-2022-49309", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49309" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers: staging: rtl8723bs: Fix deadlock in rtw_surveydone_event_callback()\n\nThere is a deadlock in rtw_surveydone_event_callback(),\nwhich is shown below:\n\n (Thread 1) | (Thread 2)\n | _set_timer()\nrtw_surveydone_event_callback()| mod_timer()\n spin_lock_bh() //(1) | (wait a time)\n ... | rtw_scan_timeout_handler()\n del_timer_sync() | spin_lock_bh() //(2)\n (wait timer to stop) | ...\n\nWe hold pmlmepriv-\u003elock in position (1) of thread 1 and use\ndel_timer_sync() to wait timer to stop, but timer handler\nalso need pmlmepriv-\u003elock in position (2) of thread 2.\nAs a result, rtw_surveydone_event_callback() will block forever.\n\nThis patch extracts del_timer_sync() from the protection of\nspin_lock_bh(), which could let timer handler to obtain\nthe needed lock. What`s more, we change spin_lock_bh() in\nrtw_scan_timeout_handler() to spin_lock_irq(). Otherwise,\nspin_lock_bh() will also cause deadlock() in timer handler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49309", "url": "https://www.suse.com/security/cve/CVE-2022-49309" }, { "category": "external", "summary": "SUSE Bug 1238640 for CVE-2022-49309", "url": "https://bugzilla.suse.com/1238640" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49309" }, { "cve": "CVE-2022-49310", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49310" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nchar: xillybus: fix a refcount leak in cleanup_dev()\n\nusb_get_dev is called in xillyusb_probe. So it is better to call\nusb_put_dev before xdev is released.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49310", "url": "https://www.suse.com/security/cve/CVE-2022-49310" }, { "category": "external", "summary": "SUSE Bug 1238642 for CVE-2022-49310", "url": "https://bugzilla.suse.com/1238642" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49310" }, { "cve": "CVE-2022-49311", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49311" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers: staging: rtl8192bs: Fix deadlock in rtw_joinbss_event_prehandle()\n\nThere is a deadlock in rtw_joinbss_event_prehandle(), which is shown\nbelow:\n\n (Thread 1) | (Thread 2)\n | _set_timer()\nrtw_joinbss_event_prehandle()| mod_timer()\n spin_lock_bh() //(1) | (wait a time)\n ... | _rtw_join_timeout_handler()\n del_timer_sync() | spin_lock_bh() //(2)\n (wait timer to stop) | ...\n\nWe hold pmlmepriv-\u003elock in position (1) of thread 1 and\nuse del_timer_sync() to wait timer to stop, but timer handler\nalso need pmlmepriv-\u003elock in position (2) of thread 2.\nAs a result, rtw_joinbss_event_prehandle() will block forever.\n\nThis patch extracts del_timer_sync() from the protection of\nspin_lock_bh(), which could let timer handler to obtain\nthe needed lock. What`s more, we change spin_lock_bh() to\nspin_lock_irq() in _rtw_join_timeout_handler() in order to\nprevent deadlock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49311", "url": "https://www.suse.com/security/cve/CVE-2022-49311" }, { "category": "external", "summary": "SUSE Bug 1238632 for CVE-2022-49311", "url": "https://bugzilla.suse.com/1238632" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49311" }, { "cve": "CVE-2022-49312", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49312" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: rtl8712: fix a potential memory leak in r871xu_drv_init()\n\nIn r871xu_drv_init(), if r8712_init_drv_sw() fails, then the memory\nallocated by r8712_alloc_io_queue() in r8712_usb_dvobj_init() is not\nproperly released as there is no action will be performed by\nr8712_usb_dvobj_deinit().\nTo properly release it, we should call r8712_free_io_queue() in\nr8712_usb_dvobj_deinit().\n\nBesides, in r871xu_dev_remove(), r8712_usb_dvobj_deinit() will be called\nby r871x_dev_unload() under condition `padapter-\u003ebup` and\nr8712_free_io_queue() is called by r8712_free_drv_sw().\nHowever, r8712_usb_dvobj_deinit() does not rely on `padapter-\u003ebup` and\ncalling r8712_free_io_queue() in r8712_free_drv_sw() is negative for\nbetter understading the code.\nSo I move r8712_usb_dvobj_deinit() into r871xu_dev_remove(), and remove\nr8712_free_io_queue() from r8712_free_drv_sw().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49312", "url": "https://www.suse.com/security/cve/CVE-2022-49312" }, { "category": "external", "summary": "SUSE Bug 1238157 for CVE-2022-49312", "url": "https://bugzilla.suse.com/1238157" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49312" }, { "cve": "CVE-2022-49313", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49313" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers: usb: host: Fix deadlock in oxu_bus_suspend()\n\nThere is a deadlock in oxu_bus_suspend(), which is shown below:\n\n (Thread 1) | (Thread 2)\n | timer_action()\noxu_bus_suspend() | mod_timer()\n spin_lock_irq() //(1) | (wait a time)\n ... | oxu_watchdog()\n del_timer_sync() | spin_lock_irq() //(2)\n (wait timer to stop) | ...\n\nWe hold oxu-\u003elock in position (1) of thread 1, and use\ndel_timer_sync() to wait timer to stop, but timer handler\nalso need oxu-\u003elock in position (2) of thread 2. As a result,\noxu_bus_suspend() will block forever.\n\nThis patch extracts del_timer_sync() from the protection of\nspin_lock_irq(), which could let timer handler to obtain\nthe needed lock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49313", "url": "https://www.suse.com/security/cve/CVE-2022-49313" }, { "category": "external", "summary": "SUSE Bug 1238633 for CVE-2022-49313", "url": "https://bugzilla.suse.com/1238633" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49313" }, { "cve": "CVE-2022-49314", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49314" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: Fix a possible resource leak in icom_probe\n\nWhen pci_read_config_dword failed, call pci_release_regions() and\npci_disable_device() to recycle the resource previously allocated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49314", "url": "https://www.suse.com/security/cve/CVE-2022-49314" }, { "category": "external", "summary": "SUSE Bug 1238158 for CVE-2022-49314", "url": "https://bugzilla.suse.com/1238158" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49314" }, { "cve": "CVE-2022-49315", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49315" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()\n\nThere is a deadlock in rtllib_beacons_stop(), which is shown\nbelow:\n\n (Thread 1) | (Thread 2)\n | rtllib_send_beacon()\nrtllib_beacons_stop() | mod_timer()\n spin_lock_irqsave() //(1) | (wait a time)\n ... | rtllib_send_beacon_cb()\n del_timer_sync() | spin_lock_irqsave() //(2)\n (wait timer to stop) | ...\n\nWe hold ieee-\u003ebeacon_lock in position (1) of thread 1 and\nuse del_timer_sync() to wait timer to stop, but timer handler\nalso need ieee-\u003ebeacon_lock in position (2) of thread 2.\nAs a result, rtllib_beacons_stop() will block forever.\n\nThis patch extracts del_timer_sync() from the protection of\nspin_lock_irqsave(), which could let timer handler to obtain\nthe needed lock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49315", "url": "https://www.suse.com/security/cve/CVE-2022-49315" }, { "category": "external", "summary": "SUSE Bug 1238638 for CVE-2022-49315", "url": "https://bugzilla.suse.com/1238638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49315" }, { "cve": "CVE-2022-49316", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49316" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4: Don\u0027t hold the layoutget locks across multiple RPC calls\n\nWhen doing layoutget as part of the open() compound, we have to be\ncareful to release the layout locks before we can call any further RPC\ncalls, such as setattr(). The reason is that those calls could trigger\na recall, which could deadlock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49316", "url": "https://www.suse.com/security/cve/CVE-2022-49316" }, { "category": "external", "summary": "SUSE Bug 1238386 for CVE-2022-49316", "url": "https://bugzilla.suse.com/1238386" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49316" }, { "cve": "CVE-2022-49319", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49319" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/arm-smmu-v3: check return value after calling platform_get_resource()\n\nIt will cause null-ptr-deref if platform_get_resource() returns NULL,\nwe need check the return value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49319", "url": "https://www.suse.com/security/cve/CVE-2022-49319" }, { "category": "external", "summary": "SUSE Bug 1238374 for CVE-2022-49319", "url": "https://bugzilla.suse.com/1238374" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49319" }, { "cve": "CVE-2022-49320", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49320" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type\n\nIn zynqmp_dma_alloc/free_chan_resources functions there is a\npotential overflow in the below expressions.\n\ndma_alloc_coherent(chan-\u003edev, (2 * chan-\u003edesc_size *\n\t\t ZYNQMP_DMA_NUM_DESCS),\n\t\t \u0026chan-\u003edesc_pool_p, GFP_KERNEL);\n\ndma_free_coherent(chan-\u003edev,(2 * ZYNQMP_DMA_DESC_SIZE(chan) *\n ZYNQMP_DMA_NUM_DESCS),\n chan-\u003edesc_pool_v, chan-\u003edesc_pool_p);\n\nThe arguments desc_size and ZYNQMP_DMA_NUM_DESCS were 32 bit. Though\nthis overflow condition is not observed but it is a potential problem\nin the case of 32-bit multiplication. Hence fix it by changing the\ndesc_size data type to size_t.\n\nIn addition to coverity fix it also reuse ZYNQMP_DMA_DESC_SIZE macro in\ndma_alloc_coherent API argument.\n\nAddresses-Coverity: Event overflow_before_widen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49320", "url": "https://www.suse.com/security/cve/CVE-2022-49320" }, { "category": "external", "summary": "SUSE Bug 1238394 for CVE-2022-49320", "url": "https://bugzilla.suse.com/1238394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49320" }, { "cve": "CVE-2022-49321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49321" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxprtrdma: treat all calls not a bcall when bc_serv is NULL\n\nWhen a rdma server returns a fault format reply, nfs v3 client may\ntreats it as a bcall when bc service is not exist.\n\nThe debug message at rpcrdma_bc_receive_call are,\n\n[56579.837169] RPC: rpcrdma_bc_receive_call: callback XID\n00000001, length=20\n[56579.837174] RPC: rpcrdma_bc_receive_call: 00 00 00 01 00 00 00\n00 00 00 00 00 00 00 00 00 00 00 00 04\n\nAfter that, rpcrdma_bc_receive_call will meets NULL pointer as,\n\n[ 226.057890] BUG: unable to handle kernel NULL pointer dereference at\n00000000000000c8\n...\n[ 226.058704] RIP: 0010:_raw_spin_lock+0xc/0x20\n...\n[ 226.059732] Call Trace:\n[ 226.059878] rpcrdma_bc_receive_call+0x138/0x327 [rpcrdma]\n[ 226.060011] __ib_process_cq+0x89/0x170 [ib_core]\n[ 226.060092] ib_cq_poll_work+0x26/0x80 [ib_core]\n[ 226.060257] process_one_work+0x1a7/0x360\n[ 226.060367] ? create_worker+0x1a0/0x1a0\n[ 226.060440] worker_thread+0x30/0x390\n[ 226.060500] ? create_worker+0x1a0/0x1a0\n[ 226.060574] kthread+0x116/0x130\n[ 226.060661] ? kthread_flush_work_fn+0x10/0x10\n[ 226.060724] ret_from_fork+0x35/0x40\n...", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49321", "url": "https://www.suse.com/security/cve/CVE-2022-49321" }, { "category": "external", "summary": "SUSE Bug 1238373 for CVE-2022-49321", "url": "https://bugzilla.suse.com/1238373" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49321" }, { "cve": "CVE-2022-49322", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49322" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Fix sleeping function called from invalid context on RT kernel\n\nWhen setting bootparams=\"trace_event=initcall:initcall_start tp_printk=1\" in the\ncmdline, the output_printk() was called, and the spin_lock_irqsave() was called in the\natomic and irq disable interrupt context suitation. On the PREEMPT_RT kernel,\nthese locks are replaced with sleepable rt-spinlock, so the stack calltrace will\nbe triggered.\nFix it by raw_spin_lock_irqsave when PREEMPT_RT and \"trace_event=initcall:initcall_start\ntp_printk=1\" enabled.\n\n BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:46\n in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 1, name: swapper/0\n preempt_count: 2, expected: 0\n RCU nest depth: 0, expected: 0\n Preemption disabled at:\n [\u003cffffffff8992303e\u003e] try_to_wake_up+0x7e/0xba0\n CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.17.1-rt17+ #19 34c5812404187a875f32bee7977f7367f9679ea7\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-2 04/01/2014\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x60/0x8c\n dump_stack+0x10/0x12\n __might_resched.cold+0x11d/0x155\n rt_spin_lock+0x40/0x70\n trace_event_buffer_commit+0x2fa/0x4c0\n ? map_vsyscall+0x93/0x93\n trace_event_raw_event_initcall_start+0xbe/0x110\n ? perf_trace_initcall_finish+0x210/0x210\n ? probe_sched_wakeup+0x34/0x40\n ? ttwu_do_wakeup+0xda/0x310\n ? trace_hardirqs_on+0x35/0x170\n ? map_vsyscall+0x93/0x93\n do_one_initcall+0x217/0x3c0\n ? trace_event_raw_event_initcall_level+0x170/0x170\n ? push_cpu_stop+0x400/0x400\n ? cblist_init_generic+0x241/0x290\n kernel_init_freeable+0x1ac/0x347\n ? _raw_spin_unlock_irq+0x65/0x80\n ? rest_init+0xf0/0xf0\n kernel_init+0x1e/0x150\n ret_from_fork+0x22/0x30\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49322", "url": "https://www.suse.com/security/cve/CVE-2022-49322" }, { "category": "external", "summary": "SUSE Bug 1238396 for CVE-2022-49322", "url": "https://bugzilla.suse.com/1238396" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49322" }, { "cve": "CVE-2022-49323", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49323" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()\n\nIt will cause null-ptr-deref when using \u0027res\u0027, if platform_get_resource()\nreturns NULL, so move using \u0027res\u0027 after devm_ioremap_resource() that\nwill check it to avoid null-ptr-deref.\nAnd use devm_platform_get_and_ioremap_resource() to simplify code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49323", "url": "https://www.suse.com/security/cve/CVE-2022-49323" }, { "category": "external", "summary": "SUSE Bug 1238400 for CVE-2022-49323", "url": "https://bugzilla.suse.com/1238400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49323" }, { "cve": "CVE-2022-49326", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49326" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtl818x: Prevent using not initialized queues\n\nUsing not existing queues can panic the kernel with rtl8180/rtl8185 cards.\nIgnore the skb priority for those cards, they only have one tx queue. Pierre\nAsselin (pa@panix.com) reported the kernel crash in the Gentoo forum:\n\nhttps://forums.gentoo.org/viewtopic-t-1147832-postdays-0-postorder-asc-start-25.html\n\nHe also confirmed that this patch fixes the issue. In summary this happened:\n\nAfter updating wpa_supplicant from 2.9 to 2.10 the kernel crashed with a\n\"divide error: 0000\" when connecting to an AP. Control port tx now tries to\nuse IEEE80211_AC_VO for the priority, which wpa_supplicants starts to use in\n2.10.\n\nSince only the rtl8187se part of the driver supports QoS, the priority\nof the skb is set to IEEE80211_AC_BE (2) by mac80211 for rtl8180/rtl8185\ncards.\n\nrtl8180 is then unconditionally reading out the priority and finally crashes on\ndrivers/net/wireless/realtek/rtl818x/rtl8180/dev.c line 544 without this\npatch:\n\tidx = (ring-\u003eidx + skb_queue_len(\u0026ring-\u003equeue)) % ring-\u003eentries\n\n\"ring-\u003eentries\" is zero for rtl8180/rtl8185 cards, tx_ring[2] never got\ninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49326", "url": "https://www.suse.com/security/cve/CVE-2022-49326" }, { "category": "external", "summary": "SUSE Bug 1238646 for CVE-2022-49326", "url": "https://bugzilla.suse.com/1238646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49326" }, { "cve": "CVE-2022-49327", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49327" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbcache: avoid journal no-space deadlock by reserving 1 journal bucket\n\nThe journal no-space deadlock was reported time to time. Such deadlock\ncan happen in the following situation.\n\nWhen all journal buckets are fully filled by active jset with heavy\nwrite I/O load, the cache set registration (after a reboot) will load\nall active jsets and inserting them into the btree again (which is\ncalled journal replay). If a journaled bkey is inserted into a btree\nnode and results btree node split, new journal request might be\ntriggered. For example, the btree grows one more level after the node\nsplit, then the root node record in cache device super block will be\nupgrade by bch_journal_meta() from bch_btree_set_root(). But there is no\nspace in journal buckets, the journal replay has to wait for new journal\nbucket to be reclaimed after at least one journal bucket replayed. This\nis one example that how the journal no-space deadlock happens.\n\nThe solution to avoid the deadlock is to reserve 1 journal bucket in\nrun time, and only permit the reserved journal bucket to be used during\ncache set registration procedure for things like journal replay. Then\nthe journal space will never be fully filled, there is no chance for\njournal no-space deadlock to happen anymore.\n\nThis patch adds a new member \"bool do_reserve\" in struct journal, it is\ninititalized to 0 (false) when struct journal is allocated, and set to\n1 (true) by bch_journal_space_reserve() when all initialization done in\nrun_cache_set(). In the run time when journal_reclaim() tries to\nallocate a new journal bucket, free_journal_buckets() is called to check\nwhether there are enough free journal buckets to use. If there is only\n1 free journal bucket and journal-\u003edo_reserve is 1 (true), the last\nbucket is reserved and free_journal_buckets() will return 0 to indicate\nno free journal bucket. Then journal_reclaim() will give up, and try\nnext time to see whetheer there is free journal bucket to allocate. By\nthis method, there is always 1 jouranl bucket reserved in run time.\n\nDuring the cache set registration, journal-\u003edo_reserve is 0 (false), so\nthe reserved journal bucket can be used to avoid the no-space deadlock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49327", "url": "https://www.suse.com/security/cve/CVE-2022-49327" }, { "category": "external", "summary": "SUSE Bug 1238662 for CVE-2022-49327", "url": "https://bugzilla.suse.com/1238662" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49327" }, { "cve": "CVE-2022-49328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49328" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmt76: fix use-after-free by removing a non-RCU wcid pointer\n\nFixes an issue caught by KASAN about use-after-free in mt76_txq_schedule\nby protecting mtxq-\u003ewcid with rcu_lock between mt76_txq_schedule and\nsta_info_[alloc, free].\n\n[18853.876689] ==================================================================\n[18853.876751] BUG: KASAN: use-after-free in mt76_txq_schedule+0x204/0xaf8 [mt76]\n[18853.876773] Read of size 8 at addr ffffffaf989a2138 by task mt76-tx phy0/883\n[18853.876786]\n[18853.876810] CPU: 5 PID: 883 Comm: mt76-tx phy0 Not tainted 5.10.100-fix-510-56778d365941-kasan #5 0b01fbbcf41a530f52043508fec2e31a4215\n\n[18853.876840] Call trace:\n[18853.876861] dump_backtrace+0x0/0x3ec\n[18853.876878] show_stack+0x20/0x2c\n[18853.876899] dump_stack+0x11c/0x1ac\n[18853.876918] print_address_description+0x74/0x514\n[18853.876934] kasan_report+0x134/0x174\n[18853.876948] __asan_report_load8_noabort+0x44/0x50\n[18853.876976] mt76_txq_schedule+0x204/0xaf8 [mt76 074e03e4640e97fe7405ee1fab547b81c4fa45d2]\n[18853.877002] mt76_txq_schedule_all+0x2c/0x48 [mt76 074e03e4640e97fe7405ee1fab547b81c4fa45d2]\n[18853.877030] mt7921_tx_worker+0xa0/0x1cc [mt7921_common f0875ebac9d7b4754e1010549e7db50fbd90a047]\n[18853.877054] __mt76_worker_fn+0x190/0x22c [mt76 074e03e4640e97fe7405ee1fab547b81c4fa45d2]\n[18853.877071] kthread+0x2f8/0x3b8\n[18853.877087] ret_from_fork+0x10/0x30\n[18853.877098]\n[18853.877112] Allocated by task 941:\n[18853.877131] kasan_save_stack+0x38/0x68\n[18853.877147] __kasan_kmalloc+0xd4/0xfc\n[18853.877163] kasan_kmalloc+0x10/0x1c\n[18853.877177] __kmalloc+0x264/0x3c4\n[18853.877294] sta_info_alloc+0x460/0xf88 [mac80211]\n[18853.877410] ieee80211_prep_connection+0x204/0x1ee0 [mac80211]\n[18853.877523] ieee80211_mgd_auth+0x6c4/0xa4c [mac80211]\n[18853.877635] ieee80211_auth+0x20/0x2c [mac80211]\n[18853.877733] rdev_auth+0x7c/0x438 [cfg80211]\n[18853.877826] cfg80211_mlme_auth+0x26c/0x390 [cfg80211]\n[18853.877919] nl80211_authenticate+0x6d4/0x904 [cfg80211]\n[18853.877938] genl_rcv_msg+0x748/0x93c\n[18853.877954] netlink_rcv_skb+0x160/0x2a8\n[18853.877969] genl_rcv+0x3c/0x54\n[18853.877985] netlink_unicast_kernel+0x104/0x1ec\n[18853.877999] netlink_unicast+0x178/0x268\n[18853.878015] netlink_sendmsg+0x3cc/0x5f0\n[18853.878030] sock_sendmsg+0xb4/0xd8\n[18853.878043] ____sys_sendmsg+0x2f8/0x53c\n[18853.878058] ___sys_sendmsg+0xe8/0x150\n[18853.878071] __sys_sendmsg+0xc4/0x1f4\n[18853.878087] __arm64_compat_sys_sendmsg+0x88/0x9c\n[18853.878101] el0_svc_common+0x1b4/0x390\n[18853.878115] do_el0_svc_compat+0x8c/0xdc\n[18853.878131] el0_svc_compat+0x10/0x1c\n[18853.878146] el0_sync_compat_handler+0xa8/0xcc\n[18853.878161] el0_sync_compat+0x188/0x1c0\n[18853.878171]\n[18853.878183] Freed by task 10927:\n[18853.878200] kasan_save_stack+0x38/0x68\n[18853.878215] kasan_set_track+0x28/0x3c\n[18853.878228] kasan_set_free_info+0x24/0x48\n[18853.878244] __kasan_slab_free+0x11c/0x154\n[18853.878259] kasan_slab_free+0x14/0x24\n[18853.878273] slab_free_freelist_hook+0xac/0x1b0\n[18853.878287] kfree+0x104/0x390\n[18853.878402] sta_info_free+0x198/0x210 [mac80211]\n[18853.878515] __sta_info_destroy_part2+0x230/0x2d4 [mac80211]\n[18853.878628] __sta_info_flush+0x300/0x37c [mac80211]\n[18853.878740] ieee80211_set_disassoc+0x2cc/0xa7c [mac80211]\n[18853.878851] ieee80211_mgd_deauth+0x4a4/0x10a0 [mac80211]\n[18853.878962] ieee80211_deauth+0x20/0x2c [mac80211]\n[18853.879057] rdev_deauth+0x7c/0x438 [cfg80211]\n[18853.879150] cfg80211_mlme_deauth+0x274/0x414 [cfg80211]\n[18853.879243] cfg80211_mlme_down+0xe4/0x118 [cfg80211]\n[18853.879335] cfg80211_disconnect+0x218/0x2d8 [cfg80211]\n[18853.879427] __cfg80211_leave+0x17c/0x240 [cfg80211]\n[18853.879519] cfg80211_leave+0x3c/0x58 [cfg80211]\n[18853.879611] wiphy_suspend+0xdc/0x200 [cfg80211]\n[18853.879628] dpm_run_callback+0x58/0x408\n[18853.879642] __device_suspend+0x4cc/0x864\n[18853.879658] async_suspend+0x34/0xf4\n[18\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49328", "url": "https://www.suse.com/security/cve/CVE-2022-49328" }, { "category": "external", "summary": "SUSE Bug 1238391 for CVE-2022-49328", "url": "https://bugzilla.suse.com/1238391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49328" }, { "cve": "CVE-2022-49331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49331" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling\n\nError paths do not free previously allocated memory. Add devm_kfree() to\nthose failure paths.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49331", "url": "https://www.suse.com/security/cve/CVE-2022-49331" }, { "category": "external", "summary": "SUSE Bug 1237813 for CVE-2022-49331", "url": "https://bugzilla.suse.com/1237813" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49331" }, { "cve": "CVE-2022-49332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49332" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Address NULL pointer dereference after starget_to_rport()\n\nCalls to starget_to_rport() may return NULL. Add check for NULL rport\nbefore dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49332", "url": "https://www.suse.com/security/cve/CVE-2022-49332" }, { "category": "external", "summary": "SUSE Bug 1238236 for CVE-2022-49332", "url": "https://bugzilla.suse.com/1238236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49332" }, { "cve": "CVE-2022-49335", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49335" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu/cs: make commands with 0 chunks illegal behaviour.\n\nSubmitting a cs with 0 chunks, causes an oops later, found trying\nto execute the wrong userspace driver.\n\nMESA_LOADER_DRIVER_OVERRIDE=v3d glxinfo\n\n[172536.665184] BUG: kernel NULL pointer dereference, address: 00000000000001d8\n[172536.665188] #PF: supervisor read access in kernel mode\n[172536.665189] #PF: error_code(0x0000) - not-present page\n[172536.665191] PGD 6712a0067 P4D 6712a0067 PUD 5af9ff067 PMD 0\n[172536.665195] Oops: 0000 [#1] SMP NOPTI\n[172536.665197] CPU: 7 PID: 2769838 Comm: glxinfo Tainted: P O 5.10.81 #1-NixOS\n[172536.665199] Hardware name: To be filled by O.E.M. To be filled by O.E.M./CROSSHAIR V FORMULA-Z, BIOS 2201 03/23/2015\n[172536.665272] RIP: 0010:amdgpu_cs_ioctl+0x96/0x1ce0 [amdgpu]\n[172536.665274] Code: 75 18 00 00 4c 8b b2 88 00 00 00 8b 46 08 48 89 54 24 68 49 89 f7 4c 89 5c 24 60 31 d2 4c 89 74 24 30 85 c0 0f 85 c0 01 00 00 \u003c48\u003e 83 ba d8 01 00 00 00 48 8b b4 24 90 00 00 00 74 16 48 8b 46 10\n[172536.665276] RSP: 0018:ffffb47c0e81bbe0 EFLAGS: 00010246\n[172536.665277] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n[172536.665278] RDX: 0000000000000000 RSI: ffffb47c0e81be28 RDI: ffffb47c0e81bd68\n[172536.665279] RBP: ffff936524080010 R08: 0000000000000000 R09: ffffb47c0e81be38\n[172536.665281] R10: ffff936524080010 R11: ffff936524080000 R12: ffffb47c0e81bc40\n[172536.665282] R13: ffffb47c0e81be28 R14: ffff9367bc410000 R15: ffffb47c0e81be28\n[172536.665283] FS: 00007fe35e05d740(0000) GS:ffff936c1edc0000(0000) knlGS:0000000000000000\n[172536.665284] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[172536.665286] CR2: 00000000000001d8 CR3: 0000000532e46000 CR4: 00000000000406e0\n[172536.665287] Call Trace:\n[172536.665322] ? amdgpu_cs_find_mapping+0x110/0x110 [amdgpu]\n[172536.665332] drm_ioctl_kernel+0xaa/0xf0 [drm]\n[172536.665338] drm_ioctl+0x201/0x3b0 [drm]\n[172536.665369] ? amdgpu_cs_find_mapping+0x110/0x110 [amdgpu]\n[172536.665372] ? selinux_file_ioctl+0x135/0x230\n[172536.665399] amdgpu_drm_ioctl+0x49/0x80 [amdgpu]\n[172536.665403] __x64_sys_ioctl+0x83/0xb0\n[172536.665406] do_syscall_64+0x33/0x40\n[172536.665409] entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\nBug: https://gitlab.freedesktop.org/drm/amd/-/issues/2018", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49335", "url": "https://www.suse.com/security/cve/CVE-2022-49335" }, { "category": "external", "summary": "SUSE Bug 1238377 for CVE-2022-49335", "url": "https://bugzilla.suse.com/1238377" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49335" }, { "cve": "CVE-2022-49336", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49336" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem\n\nWhen the mapping is already reaped the unmap must be a no-op, as we\nwould otherwise try to remove the mapping twice, corrupting the involved\ndata structures.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49336", "url": "https://www.suse.com/security/cve/CVE-2022-49336" }, { "category": "external", "summary": "SUSE Bug 1238397 for CVE-2022-49336", "url": "https://bugzilla.suse.com/1238397" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49336" }, { "cve": "CVE-2022-49337", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49337" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: dlmfs: fix error handling of user_dlm_destroy_lock\n\nWhen user_dlm_destroy_lock failed, it didn\u0027t clean up the flags it set\nbefore exit. For USER_LOCK_IN_TEARDOWN, if this function fails because of\nlock is still in used, next time when unlink invokes this function, it\nwill return succeed, and then unlink will remove inode and dentry if lock\nis not in used(file closed), but the dlm lock is still linked in dlm lock\nresource, then when bast come in, it will trigger a panic due to\nuser-after-free. See the following panic call trace. To fix this,\nUSER_LOCK_IN_TEARDOWN should be reverted if fail. And also error should\nbe returned if USER_LOCK_IN_TEARDOWN is set to let user know that unlink\nfail.\n\nFor the case of ocfs2_dlm_unlock failure, besides USER_LOCK_IN_TEARDOWN,\nUSER_LOCK_BUSY is also required to be cleared. Even though spin lock is\nreleased in between, but USER_LOCK_IN_TEARDOWN is still set, for\nUSER_LOCK_BUSY, if before every place that waits on this flag,\nUSER_LOCK_IN_TEARDOWN is checked to bail out, that will make sure no flow\nwaits on the busy flag set by user_dlm_destroy_lock(), then we can\nsimplely revert USER_LOCK_BUSY when ocfs2_dlm_unlock fails. Fix\nuser_dlm_cluster_lock() which is the only function not following this.\n\n[ 941.336392] (python,26174,16):dlmfs_unlink:562 ERROR: unlink\n004fb0000060000b5a90b8c847b72e1, error -16 from destroy\n[ 989.757536] ------------[ cut here ]------------\n[ 989.757709] kernel BUG at fs/ocfs2/dlmfs/userdlm.c:173!\n[ 989.757876] invalid opcode: 0000 [#1] SMP\n[ 989.758027] Modules linked in: ksplice_2zhuk2jr_ib_ipoib_new(O)\nksplice_2zhuk2jr(O) mptctl mptbase xen_netback xen_blkback xen_gntalloc\nxen_gntdev xen_evtchn cdc_ether usbnet mii ocfs2 jbd2 rpcsec_gss_krb5\nauth_rpcgss nfsv4 nfsv3 nfs_acl nfs fscache lockd grace ocfs2_dlmfs\nocfs2_stack_o2cb ocfs2_dlm ocfs2_nodemanager ocfs2_stackglue configfs bnx2fc\nfcoe libfcoe libfc scsi_transport_fc sunrpc ipmi_devintf bridge stp llc\nrds_rdma rds bonding ib_sdp ib_ipoib rdma_ucm ib_ucm ib_uverbs ib_umad\nrdma_cm ib_cm iw_cm falcon_lsm_serviceable(PE) falcon_nf_netcontain(PE)\nmlx4_vnic falcon_kal(E) falcon_lsm_pinned_13402(E) mlx4_ib ib_sa ib_mad\nib_core ib_addr xenfs xen_privcmd dm_multipath iTCO_wdt iTCO_vendor_support\npcspkr sb_edac edac_core i2c_i801 lpc_ich mfd_core ipmi_ssif i2c_core ipmi_si\nipmi_msghandler\n[ 989.760686] ioatdma sg ext3 jbd mbcache sd_mod ahci libahci ixgbe dca ptp\npps_core vxlan udp_tunnel ip6_udp_tunnel megaraid_sas mlx4_core crc32c_intel\nbe2iscsi bnx2i cnic uio cxgb4i cxgb4 cxgb3i libcxgbi ipv6 cxgb3 mdio\nlibiscsi_tcp qla4xxx iscsi_boot_sysfs libiscsi scsi_transport_iscsi wmi\ndm_mirror dm_region_hash dm_log dm_mod [last unloaded:\nksplice_2zhuk2jr_ib_ipoib_old]\n[ 989.761987] CPU: 10 PID: 19102 Comm: dlm_thread Tainted: P OE\n4.1.12-124.57.1.el6uek.x86_64 #2\n[ 989.762290] Hardware name: Oracle Corporation ORACLE SERVER\nX5-2/ASM,MOTHERBOARD,1U, BIOS 30350100 06/17/2021\n[ 989.762599] task: ffff880178af6200 ti: ffff88017f7c8000 task.ti:\nffff88017f7c8000\n[ 989.762848] RIP: e030:[\u003cffffffffc07d4316\u003e] [\u003cffffffffc07d4316\u003e]\n__user_dlm_queue_lockres.part.4+0x76/0x80 [ocfs2_dlmfs]\n[ 989.763185] RSP: e02b:ffff88017f7cbcb8 EFLAGS: 00010246\n[ 989.763353] RAX: 0000000000000000 RBX: ffff880174d48008 RCX:\n0000000000000003\n[ 989.763565] RDX: 0000000000120012 RSI: 0000000000000003 RDI:\nffff880174d48170\n[ 989.763778] RBP: ffff88017f7cbcc8 R08: ffff88021f4293b0 R09:\n0000000000000000\n[ 989.763991] R10: ffff880179c8c000 R11: 0000000000000003 R12:\nffff880174d48008\n[ 989.764204] R13: 0000000000000003 R14: ffff880179c8c000 R15:\nffff88021db7a000\n[ 989.764422] FS: 0000000000000000(0000) GS:ffff880247480000(0000)\nknlGS:ffff880247480000\n[ 989.764685] CS: e033 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 989.764865] CR2: ffff8000007f6800 CR3: 0000000001ae0000 CR4:\n0000000000042660\n[ 989.765081] Stack:\n[ 989.765167] 00000000000\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49337", "url": "https://www.suse.com/security/cve/CVE-2022-49337" }, { "category": "external", "summary": "SUSE Bug 1238376 for CVE-2022-49337", "url": "https://bugzilla.suse.com/1238376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49337" }, { "cve": "CVE-2022-49339", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49339" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ipv6: unexport __init-annotated seg6_hmac_init()\n\nEXPORT_SYMBOL and __init is a bad combination because the .init.text\nsection is freed up after the initialization. Hence, modules cannot\nuse symbols annotated __init. The access to a freed symbol may end up\nwith kernel panic.\n\nmodpost used to detect it, but it has been broken for a decade.\n\nRecently, I fixed modpost so it started to warn it again, then this\nshowed up in linux-next builds.\n\nThere are two ways to fix it:\n\n - Remove __init\n - Remove EXPORT_SYMBOL\n\nI chose the latter for this case because the caller (net/ipv6/seg6.c)\nand the callee (net/ipv6/seg6_hmac.c) belong to the same module.\nIt seems an internal function call in ipv6.ko.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49339", "url": "https://www.suse.com/security/cve/CVE-2022-49339" }, { "category": "external", "summary": "SUSE Bug 1238388 for CVE-2022-49339", "url": "https://bugzilla.suse.com/1238388" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49339" }, { "cve": "CVE-2022-49341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49341" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, arm64: Clear prog-\u003ejited_len along prog-\u003ejited\n\nsyzbot reported an illegal copy_to_user() attempt\nfrom bpf_prog_get_info_by_fd() [1]\n\nThere was no repro yet on this bug, but I think\nthat commit 0aef499f3172 (\"mm/usercopy: Detect vmalloc overruns\")\nis exposing a prior bug in bpf arm64.\n\nbpf_prog_get_info_by_fd() looks at prog-\u003ejited_len\nto determine if the JIT image can be copied out to user space.\n\nMy theory is that syzbot managed to get a prog where prog-\u003ejited_len\nhas been set to 43, while prog-\u003ebpf_func has ben cleared.\n\nIt is not clear why copy_to_user(uinsns, NULL, ulen) is triggering\nthis particular warning.\n\nI thought find_vma_area(NULL) would not find a vm_struct.\nAs we do not hold vmap_area_lock spinlock, it might be possible\nthat the found vm_struct was garbage.\n\n[1]\nusercopy: Kernel memory exposure attempt detected from vmalloc (offset 792633534417210172, size 43)!\nkernel BUG at mm/usercopy.c:101!\nInternal error: Oops - BUG: 0 [#1] PREEMPT SMP\nModules linked in:\nCPU: 0 PID: 25002 Comm: syz-executor.1 Not tainted 5.18.0-syzkaller-10139-g8291eaafed36 #0\nHardware name: linux,dummy-virt (DT)\npstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : usercopy_abort+0x90/0x94 mm/usercopy.c:101\nlr : usercopy_abort+0x90/0x94 mm/usercopy.c:89\nsp : ffff80000b773a20\nx29: ffff80000b773a30 x28: faff80000b745000 x27: ffff80000b773b48\nx26: 0000000000000000 x25: 000000000000002b x24: 0000000000000000\nx23: 00000000000000e0 x22: ffff80000b75db67 x21: 0000000000000001\nx20: 000000000000002b x19: ffff80000b75db3c x18: 00000000fffffffd\nx17: 2820636f6c6c616d x16: 76206d6f72662064 x15: 6574636574656420\nx14: 74706d6574746120 x13: 2129333420657a69 x12: 73202c3237313031\nx11: 3237313434333533 x10: 3336323937207465 x9 : 657275736f707865\nx8 : ffff80000a30c550 x7 : ffff80000b773830 x6 : ffff80000b773830\nx5 : 0000000000000000 x4 : ffff00007fbbaa10 x3 : 0000000000000000\nx2 : 0000000000000000 x1 : f7ff000028fc0000 x0 : 0000000000000064\nCall trace:\n usercopy_abort+0x90/0x94 mm/usercopy.c:89\n check_heap_object mm/usercopy.c:186 [inline]\n __check_object_size mm/usercopy.c:252 [inline]\n __check_object_size+0x198/0x36c mm/usercopy.c:214\n check_object_size include/linux/thread_info.h:199 [inline]\n check_copy_size include/linux/thread_info.h:235 [inline]\n copy_to_user include/linux/uaccess.h:159 [inline]\n bpf_prog_get_info_by_fd.isra.0+0xf14/0xfdc kernel/bpf/syscall.c:3993\n bpf_obj_get_info_by_fd+0x12c/0x510 kernel/bpf/syscall.c:4253\n __sys_bpf+0x900/0x2150 kernel/bpf/syscall.c:4956\n __do_sys_bpf kernel/bpf/syscall.c:5021 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5019 [inline]\n __arm64_sys_bpf+0x28/0x40 kernel/bpf/syscall.c:5019\n __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]\n invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52\n el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142\n do_el0_svc+0xa0/0xc0 arch/arm64/kernel/syscall.c:206\n el0_svc+0x44/0xb0 arch/arm64/kernel/entry-common.c:624\n el0t_64_sync_handler+0x1ac/0x1b0 arch/arm64/kernel/entry-common.c:642\n el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581\nCode: aa0003e3 d00038c0 91248000 97fff65f (d4210000)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49341", "url": "https://www.suse.com/security/cve/CVE-2022-49341" }, { "category": "external", "summary": "SUSE Bug 1238381 for CVE-2022-49341", "url": "https://bugzilla.suse.com/1238381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49341" }, { "cve": "CVE-2022-49342", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49342" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: bgmac: Fix refcount leak in bcma_mdio_mii_register\n\nof_get_child_by_name() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49342", "url": "https://www.suse.com/security/cve/CVE-2022-49342" }, { "category": "external", "summary": "SUSE Bug 1238390 for CVE-2022-49342", "url": "https://bugzilla.suse.com/1238390" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49342" }, { "cve": "CVE-2022-49343", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49343" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid cycles in directory h-tree\n\nA maliciously corrupted filesystem can contain cycles in the h-tree\nstored inside a directory. That can easily lead to the kernel corrupting\ntree nodes that were already verified under its hands while doing a node\nsplit and consequently accessing unallocated memory. Fix the problem by\nverifying traversed block numbers are unique.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49343", "url": "https://www.suse.com/security/cve/CVE-2022-49343" }, { "category": "external", "summary": "SUSE Bug 1238382 for CVE-2022-49343", "url": "https://bugzilla.suse.com/1238382" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49343" }, { "cve": "CVE-2022-49345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49345" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: xfrm: unexport __init-annotated xfrm4_protocol_init()\n\nEXPORT_SYMBOL and __init is a bad combination because the .init.text\nsection is freed up after the initialization. Hence, modules cannot\nuse symbols annotated __init. The access to a freed symbol may end up\nwith kernel panic.\n\nmodpost used to detect it, but it has been broken for a decade.\n\nRecently, I fixed modpost so it started to warn it again, then this\nshowed up in linux-next builds.\n\nThere are two ways to fix it:\n\n - Remove __init\n - Remove EXPORT_SYMBOL\n\nI chose the latter for this case because the only in-tree call-site,\nnet/ipv4/xfrm4_policy.c is never compiled as modular.\n(CONFIG_XFRM is boolean)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49345", "url": "https://www.suse.com/security/cve/CVE-2022-49345" }, { "category": "external", "summary": "SUSE Bug 1238238 for CVE-2022-49345", "url": "https://bugzilla.suse.com/1238238" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49345" }, { "cve": "CVE-2022-49346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49346" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list\n\nEvery iteration of for_each_available_child_of_node() decrements\nthe reference count of the previous node.\nwhen breaking early from a for_each_available_child_of_node() loop,\nwe need to explicitly call of_node_put() on the gphy_fw_np.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49346", "url": "https://www.suse.com/security/cve/CVE-2022-49346" }, { "category": "external", "summary": "SUSE Bug 1238392 for CVE-2022-49346", "url": "https://bugzilla.suse.com/1238392" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49346" }, { "cve": "CVE-2022-49347", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49347" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix bug_on in ext4_writepages\n\nwe got issue as follows:\nEXT4-fs error (device loop0): ext4_mb_generate_buddy:1141: group 0, block bitmap and bg descriptor inconsistent: 25 vs 31513 free cls\n------------[ cut here ]------------\nkernel BUG at fs/ext4/inode.c:2708!\ninvalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 2 PID: 2147 Comm: rep Not tainted 5.18.0-rc2-next-20220413+ #155\nRIP: 0010:ext4_writepages+0x1977/0x1c10\nRSP: 0018:ffff88811d3e7880 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000000000000001 RCX: ffff88811c098000\nRDX: 0000000000000000 RSI: ffff88811c098000 RDI: 0000000000000002\nRBP: ffff888128140f50 R08: ffffffffb1ff6387 R09: 0000000000000000\nR10: 0000000000000007 R11: ffffed10250281ea R12: 0000000000000001\nR13: 00000000000000a4 R14: ffff88811d3e7bb8 R15: ffff888128141028\nFS: 00007f443aed9740(0000) GS:ffff8883aef00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000020007200 CR3: 000000011c2a4000 CR4: 00000000000006e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n do_writepages+0x130/0x3a0\n filemap_fdatawrite_wbc+0x83/0xa0\n filemap_flush+0xab/0xe0\n ext4_alloc_da_blocks+0x51/0x120\n __ext4_ioctl+0x1534/0x3210\n __x64_sys_ioctl+0x12c/0x170\n do_syscall_64+0x3b/0x90\n\nIt may happen as follows:\n1. write inline_data inode\nvfs_write\n new_sync_write\n ext4_file_write_iter\n ext4_buffered_write_iter\n generic_perform_write\n ext4_da_write_begin\n ext4_da_write_inline_data_begin -\u003e If inline data size too\n small will allocate block to write, then mapping will has\n dirty page\n ext4_da_convert_inline_data_to_extent -\u003eclear EXT4_STATE_MAY_INLINE_DATA\n2. fallocate\ndo_vfs_ioctl\n ioctl_preallocate\n vfs_fallocate\n ext4_fallocate\n ext4_convert_inline_data\n ext4_convert_inline_data_nolock\n ext4_map_blocks -\u003e fail will goto restore data\n ext4_restore_inline_data\n ext4_create_inline_data\n ext4_write_inline_data\n ext4_set_inode_state -\u003e set inode EXT4_STATE_MAY_INLINE_DATA\n3. writepages\n__ext4_ioctl\n ext4_alloc_da_blocks\n filemap_flush\n filemap_fdatawrite_wbc\n do_writepages\n ext4_writepages\n if (ext4_has_inline_data(inode))\n BUG_ON(ext4_test_inode_state(inode, EXT4_STATE_MAY_INLINE_DATA))\n\nThe root cause of this issue is we destory inline data until call\next4_writepages under delay allocation mode. But there maybe already\nconvert from inline to extent. To solve this issue, we call\nfilemap_flush first..", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49347", "url": "https://www.suse.com/security/cve/CVE-2022-49347" }, { "category": "external", "summary": "SUSE Bug 1238393 for CVE-2022-49347", "url": "https://bugzilla.suse.com/1238393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49347" }, { "cve": "CVE-2022-49348", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49348" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state\n\nThe EXT4_FC_REPLAY bit in sbi-\u003es_mount_state is used to indicate that\nwe are in the middle of replay the fast commit journal. This was\nactually a mistake, since the sbi-\u003es_mount_info is initialized from\nes-\u003es_state. Arguably s_mount_state is misleadingly named, but the\nname is historical --- s_mount_state and s_state dates back to ext2.\n\nWhat should have been used is the ext4_{set,clear,test}_mount_flag()\ninline functions, which sets EXT4_MF_* bits in sbi-\u003es_mount_flags.\n\nThe problem with using EXT4_FC_REPLAY is that a maliciously corrupted\nsuperblock could result in EXT4_FC_REPLAY getting set in\ns_mount_state. This bypasses some sanity checks, and this can trigger\na BUG() in ext4_es_cache_extent(). As a easy-to-backport-fix, filter\nout the EXT4_FC_REPLAY bit for now. We should eventually transition\naway from EXT4_FC_REPLAY to something like EXT4_MF_REPLAY.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49348", "url": "https://www.suse.com/security/cve/CVE-2022-49348" }, { "category": "external", "summary": "SUSE Bug 1238383 for CVE-2022-49348", "url": "https://bugzilla.suse.com/1238383" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49348" }, { "cve": "CVE-2022-49349", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49349" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix use-after-free in ext4_rename_dir_prepare\n\nWe got issue as follows:\nEXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue\next4_get_first_dir_block: bh-\u003eb_data=0xffff88810bee6000 len=34478\next4_get_first_dir_block: *parent_de=0xffff88810beee6ae bh-\u003eb_data=0xffff88810bee6000\next4_rename_dir_prepare: [1] parent_de=0xffff88810beee6ae\n==================================================================\nBUG: KASAN: use-after-free in ext4_rename_dir_prepare+0x152/0x220\nRead of size 4 at addr ffff88810beee6ae by task rep/1895\n\nCPU: 13 PID: 1895 Comm: rep Not tainted 5.10.0+ #241\nCall Trace:\n dump_stack+0xbe/0xf9\n print_address_description.constprop.0+0x1e/0x220\n kasan_report.cold+0x37/0x7f\n ext4_rename_dir_prepare+0x152/0x220\n ext4_rename+0xf44/0x1ad0\n ext4_rename2+0x11c/0x170\n vfs_rename+0xa84/0x1440\n do_renameat2+0x683/0x8f0\n __x64_sys_renameat+0x53/0x60\n do_syscall_64+0x33/0x40\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\nRIP: 0033:0x7f45a6fc41c9\nRSP: 002b:00007ffc5a470218 EFLAGS: 00000246 ORIG_RAX: 0000000000000108\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f45a6fc41c9\nRDX: 0000000000000005 RSI: 0000000020000180 RDI: 0000000000000005\nRBP: 00007ffc5a470240 R08: 00007ffc5a470160 R09: 0000000020000080\nR10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000400bb0\nR13: 00007ffc5a470320 R14: 0000000000000000 R15: 0000000000000000\n\nThe buggy address belongs to the page:\npage:00000000440015ce refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x10beee\nflags: 0x200000000000000()\nraw: 0200000000000000 ffffea00043ff4c8 ffffea0004325608 0000000000000000\nraw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff88810beee580: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n ffff88810beee600: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n\u003effff88810beee680: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n ^\n ffff88810beee700: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n ffff88810beee780: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n==================================================================\nDisabling lock debugging due to kernel taint\next4_rename_dir_prepare: [2] parent_de-\u003einode=3537895424\next4_rename_dir_prepare: [3] dir=0xffff888124170140\next4_rename_dir_prepare: [4] ino=2\next4_rename_dir_prepare: ent-\u003edir-\u003ei_ino=2 parent=-757071872\n\nReason is first directory entry which \u0027rec_len\u0027 is 34478, then will get illegal\nparent entry. Now, we do not check directory entry after read directory block\nin \u0027ext4_get_first_dir_block\u0027.\nTo solve this issue, check directory entry in \u0027ext4_get_first_dir_block\u0027.\n\n[ Trigger an ext4_error() instead of just warning if the directory is\n missing a \u0027.\u0027 or \u0027..\u0027 entry. Also make sure we return an error code\n if the file system is corrupted. -TYT ]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49349", "url": "https://www.suse.com/security/cve/CVE-2022-49349" }, { "category": "external", "summary": "SUSE Bug 1238372 for CVE-2022-49349", "url": "https://bugzilla.suse.com/1238372" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49349" }, { "cve": "CVE-2022-49350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49350" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mdio: unexport __init-annotated mdio_bus_init()\n\nEXPORT_SYMBOL and __init is a bad combination because the .init.text\nsection is freed up after the initialization. Hence, modules cannot\nuse symbols annotated __init. The access to a freed symbol may end up\nwith kernel panic.\n\nmodpost used to detect it, but it has been broken for a decade.\n\nRecently, I fixed modpost so it started to warn it again, then this\nshowed up in linux-next builds.\n\nThere are two ways to fix it:\n\n - Remove __init\n - Remove EXPORT_SYMBOL\n\nI chose the latter for this case because the only in-tree call-site,\ndrivers/net/phy/phy_device.c is never compiled as modular.\n(CONFIG_PHYLIB is boolean)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49350", "url": "https://www.suse.com/security/cve/CVE-2022-49350" }, { "category": "external", "summary": "SUSE Bug 1238387 for CVE-2022-49350", "url": "https://bugzilla.suse.com/1238387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49350" }, { "cve": "CVE-2022-49351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49351" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: altera: Fix refcount leak in altera_tse_mdio_create\n\nEvery iteration of for_each_child_of_node() decrements\nthe reference count of the previous node.\nWhen break from a for_each_child_of_node() loop,\nwe need to explicitly call of_node_put() on the child node when\nnot need anymore.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49351", "url": "https://www.suse.com/security/cve/CVE-2022-49351" }, { "category": "external", "summary": "SUSE Bug 1237939 for CVE-2022-49351", "url": "https://bugzilla.suse.com/1237939" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49351" }, { "cve": "CVE-2022-49352", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49352" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix warning in ext4_handle_inode_extension\n\nWe got issue as follows:\nEXT4-fs error (device loop0) in ext4_reserve_inode_write:5741: Out of memory\nEXT4-fs error (device loop0): ext4_setattr:5462: inode #13: comm syz-executor.0: mark_inode_dirty error\nEXT4-fs error (device loop0) in ext4_setattr:5519: Out of memory\nEXT4-fs error (device loop0): ext4_ind_map_blocks:595: inode #13: comm syz-executor.0: Can\u0027t allocate blocks for non-extent mapped inodes with bigalloc\n------------[ cut here ]------------\nWARNING: CPU: 1 PID: 4361 at fs/ext4/file.c:301 ext4_file_write_iter+0x11c9/0x1220\nModules linked in:\nCPU: 1 PID: 4361 Comm: syz-executor.0 Not tainted 5.10.0+ #1\nRIP: 0010:ext4_file_write_iter+0x11c9/0x1220\nRSP: 0018:ffff924d80b27c00 EFLAGS: 00010282\nRAX: ffffffff815a3379 RBX: 0000000000000000 RCX: 000000003b000000\nRDX: ffff924d81601000 RSI: 00000000000009cc RDI: 00000000000009cd\nRBP: 000000000000000d R08: ffffffffbc5a2c6b R09: 0000902e0e52a96f\nR10: ffff902e2b7c1b40 R11: ffff902e2b7c1b40 R12: 000000000000000a\nR13: 0000000000000001 R14: ffff902e0e52aa10 R15: ffffffffffffff8b\nFS: 00007f81a7f65700(0000) GS:ffff902e3bc80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: ffffffffff600400 CR3: 000000012db88001 CR4: 00000000003706e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n do_iter_readv_writev+0x2e5/0x360\n do_iter_write+0x112/0x4c0\n do_pwritev+0x1e5/0x390\n __x64_sys_pwritev2+0x7e/0xa0\n do_syscall_64+0x37/0x50\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\nAbove issue may happen as follows:\nAssume\ninode.i_size=4096\nEXT4_I(inode)-\u003ei_disksize=4096\n\nstep 1: set inode-\u003ei_isize = 8192\next4_setattr\n if (attr-\u003eia_size != inode-\u003ei_size)\n EXT4_I(inode)-\u003ei_disksize = attr-\u003eia_size;\n rc = ext4_mark_inode_dirty\n ext4_reserve_inode_write\n ext4_get_inode_loc\n __ext4_get_inode_loc\n sb_getblk --\u003e return -ENOMEM\n ...\n if (!error) -\u003ewill not update i_size\n i_size_write(inode, attr-\u003eia_size);\nNow:\ninode.i_size=4096\nEXT4_I(inode)-\u003ei_disksize=8192\n\nstep 2: Direct write 4096 bytes\next4_file_write_iter\n ext4_dio_write_iter\n iomap_dio_rw -\u003ereturn error\n if (extend)\n ext4_handle_inode_extension\n WARN_ON_ONCE(i_size_read(inode) \u003c EXT4_I(inode)-\u003ei_disksize);\n-\u003eThen trigger warning.\n\nTo solve above issue, if mark inode dirty failed in ext4_setattr just\nset \u0027EXT4_I(inode)-\u003ei_disksize\u0027 with old value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49352", "url": "https://www.suse.com/security/cve/CVE-2022-49352" }, { "category": "external", "summary": "SUSE Bug 1238395 for CVE-2022-49352", "url": "https://bugzilla.suse.com/1238395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49352" }, { "cve": "CVE-2022-49354", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49354" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe\n\nof_find_device_by_node() takes reference, we should use put_device()\nto release it when not need anymore.\nAdd missing put_device() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49354", "url": "https://www.suse.com/security/cve/CVE-2022-49354" }, { "category": "external", "summary": "SUSE Bug 1238636 for CVE-2022-49354", "url": "https://bugzilla.suse.com/1238636" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49354" }, { "cve": "CVE-2022-49356", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49356" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: Trap RDMA segment overflows\n\nPrevent svc_rdma_build_writes() from walking off the end of a Write\nchunk\u0027s segment array. Caught with KASAN.\n\nThe test that this fix replaces is invalid, and might have been left\nover from an earlier prototype of the PCL work.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49356", "url": "https://www.suse.com/security/cve/CVE-2022-49356" }, { "category": "external", "summary": "SUSE Bug 1238444 for CVE-2022-49356", "url": "https://bugzilla.suse.com/1238444" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49356" }, { "cve": "CVE-2022-49357", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49357" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefi: Do not import certificates from UEFI Secure Boot for T2 Macs\n\nOn Apple T2 Macs, when Linux attempts to read the db and dbx efi variables\nat early boot to load UEFI Secure Boot certificates, a page fault occurs\nin Apple firmware code and EFI runtime services are disabled with the\nfollowing logs:\n\n[Firmware Bug]: Page fault caused by firmware at PA: 0xffffb1edc0068000\nWARNING: CPU: 3 PID: 104 at arch/x86/platform/efi/quirks.c:735 efi_crash_gracefully_on_page_fault+0x50/0xf0\n(Removed some logs from here)\nCall Trace:\n \u003cTASK\u003e\n page_fault_oops+0x4f/0x2c0\n ? search_bpf_extables+0x6b/0x80\n ? search_module_extables+0x50/0x80\n ? search_exception_tables+0x5b/0x60\n kernelmode_fixup_or_oops+0x9e/0x110\n __bad_area_nosemaphore+0x155/0x190\n bad_area_nosemaphore+0x16/0x20\n do_kern_addr_fault+0x8c/0xa0\n exc_page_fault+0xd8/0x180\n asm_exc_page_fault+0x1e/0x30\n(Removed some logs from here)\n ? __efi_call+0x28/0x30\n ? switch_mm+0x20/0x30\n ? efi_call_rts+0x19a/0x8e0\n ? process_one_work+0x222/0x3f0\n ? worker_thread+0x4a/0x3d0\n ? kthread+0x17a/0x1a0\n ? process_one_work+0x3f0/0x3f0\n ? set_kthread_struct+0x40/0x40\n ? ret_from_fork+0x22/0x30\n \u003c/TASK\u003e\n---[ end trace 1f82023595a5927f ]---\nefi: Froze efi_rts_wq and disabled EFI Runtime Services\nintegrity: Couldn\u0027t get size: 0x8000000000000015\nintegrity: MODSIGN: Couldn\u0027t get UEFI db list\nefi: EFI Runtime Services are disabled!\nintegrity: Couldn\u0027t get size: 0x8000000000000015\nintegrity: Couldn\u0027t get UEFI dbx list\nintegrity: Couldn\u0027t get size: 0x8000000000000015\nintegrity: Couldn\u0027t get mokx list\nintegrity: Couldn\u0027t get size: 0x80000000\n\nSo we avoid reading these UEFI variables and thus prevent the crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49357", "url": "https://www.suse.com/security/cve/CVE-2022-49357" }, { "category": "external", "summary": "SUSE Bug 1238631 for CVE-2022-49357", "url": "https://bugzilla.suse.com/1238631" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49357" }, { "cve": "CVE-2022-49367", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49367" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register\n\nof_get_child_by_name() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\n\nmv88e6xxx_mdio_register() pass the device node to of_mdiobus_register().\nWe don\u0027t need the device node after it.\n\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49367", "url": "https://www.suse.com/security/cve/CVE-2022-49367" }, { "category": "external", "summary": "SUSE Bug 1238447 for CVE-2022-49367", "url": "https://bugzilla.suse.com/1238447" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49367" }, { "cve": "CVE-2022-49368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49368" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()\n\nThe \"fsp-\u003elocation\" variable comes from user via ethtool_get_rxnfc().\nCheck that it is valid to prevent an out of bounds read.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49368", "url": "https://www.suse.com/security/cve/CVE-2022-49368" }, { "category": "external", "summary": "SUSE Bug 1237808 for CVE-2022-49368", "url": "https://bugzilla.suse.com/1237808" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49368" }, { "cve": "CVE-2022-49370", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49370" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle\n\nkobject_init_and_add() takes reference even when it fails.\nAccording to the doc of kobject_init_and_add()\n\n If this function returns an error, kobject_put() must be called to\n properly clean up the memory associated with the object.\n\nFix this issue by calling kobject_put().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49370", "url": "https://www.suse.com/security/cve/CVE-2022-49370" }, { "category": "external", "summary": "SUSE Bug 1238467 for CVE-2022-49370", "url": "https://bugzilla.suse.com/1238467" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49370" }, { "cve": "CVE-2022-49371", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49371" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndriver core: fix deadlock in __device_attach\n\nIn __device_attach function, The lock holding logic is as follows:\n...\n__device_attach\ndevice_lock(dev) // get lock dev\n async_schedule_dev(__device_attach_async_helper, dev); // func\n async_schedule_node\n async_schedule_node_domain(func)\n entry = kzalloc(sizeof(struct async_entry), GFP_ATOMIC);\n\t/* when fail or work limit, sync to execute func, but\n\t __device_attach_async_helper will get lock dev as\n\t well, which will lead to A-A deadlock. */\n\tif (!entry || atomic_read(\u0026entry_count) \u003e MAX_WORK) {\n\t func;\n\telse\n\t queue_work_node(node, system_unbound_wq, \u0026entry-\u003ework)\n device_unlock(dev)\n\nAs shown above, when it is allowed to do async probes, because of\nout of memory or work limit, async work is not allowed, to do\nsync execute instead. it will lead to A-A deadlock because of\n__device_attach_async_helper getting lock dev.\n\nTo fix the deadlock, move the async_schedule_dev outside device_lock,\nas we can see, in async_schedule_node_domain, the parameter of\nqueue_work_node is system_unbound_wq, so it can accept concurrent\noperations. which will also not change the code logic, and will\nnot lead to deadlock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49371", "url": "https://www.suse.com/security/cve/CVE-2022-49371" }, { "category": "external", "summary": "SUSE Bug 1238546 for CVE-2022-49371", "url": "https://bugzilla.suse.com/1238546" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49371" }, { "cve": "CVE-2022-49373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49373" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe\n\nof_parse_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nAdd missing of_node_put() in some error paths.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49373", "url": "https://www.suse.com/security/cve/CVE-2022-49373" }, { "category": "external", "summary": "SUSE Bug 1238175 for CVE-2022-49373", "url": "https://bugzilla.suse.com/1238175" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49373" }, { "cve": "CVE-2022-49375", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49375" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtc: mt6397: check return value after calling platform_get_resource()\n\nIt will cause null-ptr-deref if platform_get_resource() returns NULL,\nwe need check the return value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49375", "url": "https://www.suse.com/security/cve/CVE-2022-49375" }, { "category": "external", "summary": "SUSE Bug 1238228 for CVE-2022-49375", "url": "https://bugzilla.suse.com/1238228" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49375" }, { "cve": "CVE-2022-49376", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49376" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: sd: Fix potential NULL pointer dereference\n\nIf sd_probe() sees an early error before sdkp-\u003edevice is initialized,\nsd_zbc_release_disk() is called. This causes a NULL pointer dereference\nwhen sd_is_zoned() is called inside that function. Avoid this by removing\nthe call to sd_zbc_release_disk() in sd_probe() error path.\n\nThis change is safe and does not result in zone information memory leakage\nbecause the zone information for a zoned disk is allocated only when\nsd_revalidate_disk() is called, at which point sdkp-\u003edisk_dev is fully set,\nresulting in sd_disk_release() being called when needed to cleanup a disk\nzone information using sd_zbc_release_disk().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49376", "url": "https://www.suse.com/security/cve/CVE-2022-49376" }, { "category": "external", "summary": "SUSE Bug 1238103 for CVE-2022-49376", "url": "https://bugzilla.suse.com/1238103" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49376" }, { "cve": "CVE-2022-49377", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49377" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblk-mq: don\u0027t touch -\u003etagset in blk_mq_get_sq_hctx\n\nblk_mq_run_hw_queues() could be run when there isn\u0027t queued request and\nafter queue is cleaned up, at that time tagset is freed, because tagset\nlifetime is covered by driver, and often freed after blk_cleanup_queue()\nreturns.\n\nSo don\u0027t touch -\u003etagset for figuring out current default hctx by the mapping\nbuilt in request queue, so use-after-free on tagset can be avoided. Meantime\nthis way should be fast than retrieving mapping from tagset.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49377", "url": "https://www.suse.com/security/cve/CVE-2022-49377" }, { "category": "external", "summary": "SUSE Bug 1238545 for CVE-2022-49377", "url": "https://bugzilla.suse.com/1238545" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49377" }, { "cve": "CVE-2022-49378", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49378" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsfc: fix considering that all channels have TX queues\n\nNormally, all channels have RX and TX queues, but this is not true if\nmodparam efx_separate_tx_channels=1 is used. In that cases, some\nchannels only have RX queues and others only TX queues (or more\npreciselly, they have them allocated, but not initialized).\n\nFix efx_channel_has_tx_queues to return the correct value for this case\ntoo.\n\nMessages shown at probe time before the fix:\n sfc 0000:03:00.0 ens6f0np0: MC command 0x82 inlen 544 failed rc=-22 (raw=0) arg=0\n ------------[ cut here ]------------\n netdevice: ens6f0np0: failed to initialise TXQ -1\n WARNING: CPU: 1 PID: 626 at drivers/net/ethernet/sfc/ef10.c:2393 efx_ef10_tx_init+0x201/0x300 [sfc]\n [...] stripped\n RIP: 0010:efx_ef10_tx_init+0x201/0x300 [sfc]\n [...] stripped\n Call Trace:\n efx_init_tx_queue+0xaa/0xf0 [sfc]\n efx_start_channels+0x49/0x120 [sfc]\n efx_start_all+0x1f8/0x430 [sfc]\n efx_net_open+0x5a/0xe0 [sfc]\n __dev_open+0xd0/0x190\n __dev_change_flags+0x1b3/0x220\n dev_change_flags+0x21/0x60\n [...] stripped\n\nMessages shown at remove time before the fix:\n sfc 0000:03:00.0 ens6f0np0: failed to flush 10 queues\n sfc 0000:03:00.0 ens6f0np0: failed to flush queues", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49378", "url": "https://www.suse.com/security/cve/CVE-2022-49378" }, { "category": "external", "summary": "SUSE Bug 1238286 for CVE-2022-49378", "url": "https://bugzilla.suse.com/1238286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49378" }, { "cve": "CVE-2022-49379", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49379" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndriver core: Fix wait_for_device_probe() \u0026 deferred_probe_timeout interaction\n\nMounting NFS rootfs was timing out when deferred_probe_timeout was\nnon-zero [1]. This was because ip_auto_config() initcall times out\nwaiting for the network interfaces to show up when\ndeferred_probe_timeout was non-zero. While ip_auto_config() calls\nwait_for_device_probe() to make sure any currently running deferred\nprobe work or asynchronous probe finishes, that wasn\u0027t sufficient to\naccount for devices being deferred until deferred_probe_timeout.\n\nCommit 35a672363ab3 (\"driver core: Ensure wait_for_device_probe() waits\nuntil the deferred_probe_timeout fires\") tried to fix that by making\nsure wait_for_device_probe() waits for deferred_probe_timeout to expire\nbefore returning.\n\nHowever, if wait_for_device_probe() is called from the kernel_init()\ncontext:\n\n- Before deferred_probe_initcall() [2], it causes the boot process to\n hang due to a deadlock.\n\n- After deferred_probe_initcall() [3], it blocks kernel_init() from\n continuing till deferred_probe_timeout expires and beats the point of\n deferred_probe_timeout that\u0027s trying to wait for userspace to load\n modules.\n\nNeither of this is good. So revert the changes to\nwait_for_device_probe().\n\n[1] - https://lore.kernel.org/lkml/TYAPR01MB45443DF63B9EF29054F7C41FD8C60@TYAPR01MB4544.jpnprd01.prod.outlook.com/\n[2] - https://lore.kernel.org/lkml/YowHNo4sBjr9ijZr@dev-arch.thelio-3990X/\n[3] - https://lore.kernel.org/lkml/Yo3WvGnNk3LvLb7R@linutronix.de/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49379", "url": "https://www.suse.com/security/cve/CVE-2022-49379" }, { "category": "external", "summary": "SUSE Bug 1238446 for CVE-2022-49379", "url": "https://bugzilla.suse.com/1238446" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49379" }, { "cve": "CVE-2022-49381", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49381" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njffs2: fix memory leak in jffs2_do_fill_super\n\nIf jffs2_iget() or d_make_root() in jffs2_do_fill_super() returns\nan error, we can observe the following kmemleak report:\n\n--------------------------------------------\nunreferenced object 0xffff888105a65340 (size 64):\n comm \"mount\", pid 710, jiffies 4302851558 (age 58.239s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003cffffffff859c45e5\u003e] kmem_cache_alloc_trace+0x475/0x8a0\n [\u003cffffffff86160146\u003e] jffs2_sum_init+0x96/0x1a0\n [\u003cffffffff86140e25\u003e] jffs2_do_mount_fs+0x745/0x2120\n [\u003cffffffff86149fec\u003e] jffs2_do_fill_super+0x35c/0x810\n [\u003cffffffff8614aae9\u003e] jffs2_fill_super+0x2b9/0x3b0\n [...]\nunreferenced object 0xffff8881bd7f0000 (size 65536):\n comm \"mount\", pid 710, jiffies 4302851558 (age 58.239s)\n hex dump (first 32 bytes):\n bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb ................\n bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb ................\n backtrace:\n [\u003cffffffff858579ba\u003e] kmalloc_order+0xda/0x110\n [\u003cffffffff85857a11\u003e] kmalloc_order_trace+0x21/0x130\n [\u003cffffffff859c2ed1\u003e] __kmalloc+0x711/0x8a0\n [\u003cffffffff86160189\u003e] jffs2_sum_init+0xd9/0x1a0\n [\u003cffffffff86140e25\u003e] jffs2_do_mount_fs+0x745/0x2120\n [\u003cffffffff86149fec\u003e] jffs2_do_fill_super+0x35c/0x810\n [\u003cffffffff8614aae9\u003e] jffs2_fill_super+0x2b9/0x3b0\n [...]\n--------------------------------------------\n\nThis is because the resources allocated in jffs2_sum_init() are not\nreleased. Call jffs2_sum_exit() to release these resources to solve\nthe problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49381", "url": "https://www.suse.com/security/cve/CVE-2022-49381" }, { "category": "external", "summary": "SUSE Bug 1238112 for CVE-2022-49381", "url": "https://bugzilla.suse.com/1238112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49381" }, { "cve": "CVE-2022-49382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49382" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoc: rockchip: Fix refcount leak in rockchip_grf_init\n\nof_find_matching_node_and_match returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49382", "url": "https://www.suse.com/security/cve/CVE-2022-49382" }, { "category": "external", "summary": "SUSE Bug 1238306 for CVE-2022-49382", "url": "https://bugzilla.suse.com/1238306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49382" }, { "cve": "CVE-2022-49384", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49384" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd: fix double free of io_acct_set bioset\n\nNow io_acct_set is alloc and free in personality. Remove the codes that\nfree io_acct_set in md_free and md_stop.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49384", "url": "https://www.suse.com/security/cve/CVE-2022-49384" }, { "category": "external", "summary": "SUSE Bug 1237959 for CVE-2022-49384", "url": "https://bugzilla.suse.com/1237959" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49384" }, { "cve": "CVE-2022-49385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49385" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndriver: base: fix UAF when driver_attach failed\n\nWhen driver_attach(drv); failed, the driver_private will be freed.\nBut it has been added to the bus, which caused a UAF.\n\nTo fix it, we need to delete it from the bus when failed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49385", "url": "https://www.suse.com/security/cve/CVE-2022-49385" }, { "category": "external", "summary": "SUSE Bug 1237951 for CVE-2022-49385", "url": "https://bugzilla.suse.com/1237951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49385" }, { "cve": "CVE-2022-49386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49386" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks\n\nof_get_child_by_name() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nam65_cpsw_init_cpts() and am65_cpsw_nuss_probe() don\u0027t release\nthe refcount in error case.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49386", "url": "https://www.suse.com/security/cve/CVE-2022-49386" }, { "category": "external", "summary": "SUSE Bug 1237826 for CVE-2022-49386", "url": "https://bugzilla.suse.com/1237826" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49386" }, { "cve": "CVE-2022-49389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49389" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: usbip: fix a refcount leak in stub_probe()\n\nusb_get_dev() is called in stub_device_alloc(). When stub_probe() fails\nafter that, usb_put_dev() needs to be called to release the reference.\n\nFix this by moving usb_put_dev() to sdev_free error path handling.\n\nFind this by code review.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49389", "url": "https://www.suse.com/security/cve/CVE-2022-49389" }, { "category": "external", "summary": "SUSE Bug 1238257 for CVE-2022-49389", "url": "https://bugzilla.suse.com/1238257" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49389" }, { "cve": "CVE-2022-49392", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49392" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: 8250_aspeed_vuart: Fix potential NULL dereference in aspeed_vuart_probe\n\nplatform_get_resource() may fail and return NULL, so we should\nbetter check it\u0027s return value to avoid a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49392", "url": "https://www.suse.com/security/cve/CVE-2022-49392" }, { "category": "external", "summary": "SUSE Bug 1238113 for CVE-2022-49392", "url": "https://bugzilla.suse.com/1238113" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49392" }, { "cve": "CVE-2022-49394", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49394" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblk-iolatency: Fix inflight count imbalances and IO hangs on offline\n\niolatency needs to track the number of inflight IOs per cgroup. As this\ntracking can be expensive, it is disabled when no cgroup has iolatency\nconfigured for the device. To ensure that the inflight counters stay\nbalanced, iolatency_set_limit() freezes the request_queue while manipulating\nthe enabled counter, which ensures that no IO is in flight and thus all\ncounters are zero.\n\nUnfortunately, iolatency_set_limit() isn\u0027t the only place where the enabled\ncounter is manipulated. iolatency_pd_offline() can also dec the counter and\ntrigger disabling. As this disabling happens without freezing the q, this\ncan easily happen while some IOs are in flight and thus leak the counts.\n\nThis can be easily demonstrated by turning on iolatency on an one empty\ncgroup while IOs are in flight in other cgroups and then removing the\ncgroup. Note that iolatency shouldn\u0027t have been enabled elsewhere in the\nsystem to ensure that removing the cgroup disables iolatency for the whole\ndevice.\n\nThe following keeps flipping on and off iolatency on sda:\n\n echo +io \u003e /sys/fs/cgroup/cgroup.subtree_control\n while true; do\n mkdir -p /sys/fs/cgroup/test\n echo \u00278:0 target=100000\u0027 \u003e /sys/fs/cgroup/test/io.latency\n sleep 1\n rmdir /sys/fs/cgroup/test\n sleep 1\n done\n\nand there\u0027s concurrent fio generating direct rand reads:\n\n fio --name test --filename=/dev/sda --direct=1 --rw=randread \\\n --runtime=600 --time_based --iodepth=256 --numjobs=4 --bs=4k\n\nwhile monitoring with the following drgn script:\n\n while True:\n for css in css_for_each_descendant_pre(prog[\u0027blkcg_root\u0027].css.address_of_()):\n for pos in hlist_for_each(container_of(css, \u0027struct blkcg\u0027, \u0027css\u0027).blkg_list):\n blkg = container_of(pos, \u0027struct blkcg_gq\u0027, \u0027blkcg_node\u0027)\n pd = blkg.pd[prog[\u0027blkcg_policy_iolatency\u0027].plid]\n if pd.value_() == 0:\n continue\n iolat = container_of(pd, \u0027struct iolatency_grp\u0027, \u0027pd\u0027)\n inflight = iolat.rq_wait.inflight.counter.value_()\n if inflight:\n print(f\u0027inflight={inflight} {disk_name(blkg.q.disk).decode(\"utf-8\")} \u0027\n f\u0027{cgroup_path(css.cgroup).decode(\"utf-8\")}\u0027)\n time.sleep(1)\n\nThe monitoring output looks like the following:\n\n inflight=1 sda /user.slice\n inflight=1 sda /user.slice\n ...\n inflight=14 sda /user.slice\n inflight=13 sda /user.slice\n inflight=17 sda /user.slice\n inflight=15 sda /user.slice\n inflight=18 sda /user.slice\n inflight=17 sda /user.slice\n inflight=20 sda /user.slice\n inflight=19 sda /user.slice \u003c- fio stopped, inflight stuck at 19\n inflight=19 sda /user.slice\n inflight=19 sda /user.slice\n\nIf a cgroup with stuck inflight ends up getting throttled, the throttled IOs\nwill never get issued as there\u0027s no completion event to wake it up leading\nto an indefinite hang.\n\nThis patch fixes the bug by unifying enable handling into a work item which\nis automatically kicked off from iolatency_set_min_lat_nsec() which is\ncalled from both iolatency_set_limit() and iolatency_pd_offline() paths.\nPunting to a work item is necessary as iolatency_pd_offline() is called\nunder spinlocks while freezing a request_queue requires a sleepable context.\n\nThis also simplifies the code reducing LOC sans the comments and avoids the\nunnecessary freezes which were happening whenever a cgroup\u0027s latency target\nis newly set or cleared.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49394", "url": "https://www.suse.com/security/cve/CVE-2022-49394" }, { "category": "external", "summary": "SUSE Bug 1238712 for CVE-2022-49394", "url": "https://bugzilla.suse.com/1238712" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49394" }, { "cve": "CVE-2022-49396", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49396" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: qcom-qmp: fix reset-controller leak on probe errors\n\nMake sure to release the lane reset controller in case of a late probe\nerror (e.g. probe deferral).\n\nNote that due to the reset controller being defined in devicetree in\n\"lane\" child nodes, devm_reset_control_get_exclusive() cannot be used\ndirectly.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49396", "url": "https://www.suse.com/security/cve/CVE-2022-49396" }, { "category": "external", "summary": "SUSE Bug 1238289 for CVE-2022-49396", "url": "https://bugzilla.suse.com/1238289" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49396" }, { "cve": "CVE-2022-49397", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49397" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: qcom-qmp: fix struct clk leak on probe errors\n\nMake sure to release the pipe clock reference in case of a late probe\nerror (e.g. probe deferral).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49397", "url": "https://www.suse.com/security/cve/CVE-2022-49397" }, { "category": "external", "summary": "SUSE Bug 1237823 for CVE-2022-49397", "url": "https://bugzilla.suse.com/1237823" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49397" }, { "cve": "CVE-2022-49398", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49398" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback\n\nThe list_for_each_entry_safe() macro saves the current item (n) and\nthe item after (n+1), so that n can be safely removed without\ncorrupting the list. However, when traversing the list and removing\nitems using gadget giveback, the DWC3 lock is briefly released,\nallowing other routines to execute. There is a situation where, while\nitems are being removed from the cancelled_list using\ndwc3_gadget_ep_cleanup_cancelled_requests(), the pullup disable\nroutine is running in parallel (due to UDC unbind). As the cleanup\nroutine removes n, and the pullup disable removes n+1, once the\ncleanup retakes the DWC3 lock, it references a request who was already\nremoved/handled. With list debug enabled, this leads to a panic.\nEnsure all instances of the macro are replaced where gadget giveback\nis used.\n\nExample call stack:\n\nThread#1:\n__dwc3_gadget_ep_set_halt() - CLEAR HALT\n -\u003e dwc3_gadget_ep_cleanup_cancelled_requests()\n -\u003elist_for_each_entry_safe()\n -\u003edwc3_gadget_giveback(n)\n -\u003edwc3_gadget_del_and_unmap_request()- n deleted[cancelled_list]\n -\u003espin_unlock\n -\u003eThread#2 executes\n ...\n -\u003edwc3_gadget_giveback(n+1)\n -\u003eAlready removed!\n\nThread#2:\ndwc3_gadget_pullup()\n -\u003ewaiting for dwc3 spin_lock\n ...\n -\u003eThread#1 released lock\n -\u003edwc3_stop_active_transfers()\n -\u003edwc3_remove_requests()\n -\u003efetches n+1 item from cancelled_list (n removed by Thread#1)\n -\u003edwc3_gadget_giveback()\n -\u003edwc3_gadget_del_and_unmap_request()- n+1 deleted[cancelled_list]\n -\u003espin_unlock", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49398", "url": "https://www.suse.com/security/cve/CVE-2022-49398" }, { "category": "external", "summary": "SUSE Bug 1238621 for CVE-2022-49398", "url": "https://bugzilla.suse.com/1238621" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49398" }, { "cve": "CVE-2022-49399", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49399" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: goldfish: Use tty_port_destroy() to destroy port\n\nIn goldfish_tty_probe(), the port initialized through tty_port_init()\nshould be destroyed in error paths.In goldfish_tty_remove(), qtty-\u003eport\nalso should be destroyed or else might leak resources.\n\nFix the above by calling tty_port_destroy().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49399", "url": "https://www.suse.com/security/cve/CVE-2022-49399" }, { "category": "external", "summary": "SUSE Bug 1237829 for CVE-2022-49399", "url": "https://bugzilla.suse.com/1237829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49399" }, { "cve": "CVE-2022-49400", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49400" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd: Don\u0027t set mddev private to NULL in raid0 pers-\u003efree\n\nIn normal stop process, it does like this:\n do_md_stop\n |\n __md_stop (pers-\u003efree(); mddev-\u003eprivate=NULL)\n |\n md_free (free mddev)\n__md_stop sets mddev-\u003eprivate to NULL after pers-\u003efree. The raid device\nwill be stopped and mddev memory is free. But in reshape, it doesn\u0027t\nfree the mddev and mddev will still be used in new raid.\n\nIn reshape, it first sets mddev-\u003eprivate to new_pers and then runs\nold_pers-\u003efree(). Now raid0 sets mddev-\u003eprivate to NULL in raid0_free.\nThe new raid can\u0027t work anymore. It will panic when dereference\nmddev-\u003eprivate because of NULL pointer dereference.\n\nIt can panic like this:\n[63010.814972] kernel BUG at drivers/md/raid10.c:928!\n[63010.819778] invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\n[63010.825011] CPU: 3 PID: 44437 Comm: md0_resync Kdump: loaded Not tainted 5.14.0-86.el9.x86_64 #1\n[63010.833789] Hardware name: Dell Inc. PowerEdge R6415/07YXFK, BIOS 1.15.0 09/11/2020\n[63010.841440] RIP: 0010:raise_barrier+0x161/0x170 [raid10]\n[63010.865508] RSP: 0018:ffffc312408bbc10 EFLAGS: 00010246\n[63010.870734] RAX: 0000000000000000 RBX: ffffa00bf7d39800 RCX: 0000000000000000\n[63010.877866] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa00bf7d39800\n[63010.884999] RBP: 0000000000000000 R08: fffffa4945e74400 R09: 0000000000000000\n[63010.892132] R10: ffffa00eed02f798 R11: 0000000000000000 R12: ffffa00bbc435200\n[63010.899266] R13: ffffa00bf7d39800 R14: 0000000000000400 R15: 0000000000000003\n[63010.906399] FS: 0000000000000000(0000) GS:ffffa00eed000000(0000) knlGS:0000000000000000\n[63010.914485] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[63010.920229] CR2: 00007f5cfbe99828 CR3: 0000000105efe000 CR4: 00000000003506e0\n[63010.927363] Call Trace:\n[63010.929822] ? bio_reset+0xe/0x40\n[63010.933144] ? raid10_alloc_init_r10buf+0x60/0xa0 [raid10]\n[63010.938629] raid10_sync_request+0x756/0x1610 [raid10]\n[63010.943770] md_do_sync.cold+0x3e4/0x94c\n[63010.947698] md_thread+0xab/0x160\n[63010.951024] ? md_write_inc+0x50/0x50\n[63010.954688] kthread+0x149/0x170\n[63010.957923] ? set_kthread_struct+0x40/0x40\n[63010.962107] ret_from_fork+0x22/0x30\n\nRemoving the code that sets mddev-\u003eprivate to NULL in raid0 can fix\nproblem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49400", "url": "https://www.suse.com/security/cve/CVE-2022-49400" }, { "category": "external", "summary": "SUSE Bug 1238125 for CVE-2022-49400", "url": "https://bugzilla.suse.com/1238125" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49400" }, { "cve": "CVE-2022-49402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49402" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nftrace: Clean up hash direct_functions on register failures\n\nWe see the following GPF when register_ftrace_direct fails:\n\n[ ] general protection fault, probably for non-canonical address \\\n 0x200000000000010: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC PTI\n[...]\n[ ] RIP: 0010:ftrace_find_rec_direct+0x53/0x70\n[ ] Code: 48 c1 e0 03 48 03 42 08 48 8b 10 31 c0 48 85 d2 74 [...]\n[ ] RSP: 0018:ffffc9000138bc10 EFLAGS: 00010206\n[ ] RAX: 0000000000000000 RBX: ffffffff813e0df0 RCX: 000000000000003b\n[ ] RDX: 0200000000000000 RSI: 000000000000000c RDI: ffffffff813e0df0\n[ ] RBP: ffffffffa00a3000 R08: ffffffff81180ce0 R09: 0000000000000001\n[ ] R10: ffffc9000138bc18 R11: 0000000000000001 R12: ffffffff813e0df0\n[ ] R13: ffffffff813e0df0 R14: ffff888171b56400 R15: 0000000000000000\n[ ] FS: 00007fa9420c7780(0000) GS:ffff888ff6a00000(0000) knlGS:000000000\n[ ] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ ] CR2: 000000000770d000 CR3: 0000000107d50003 CR4: 0000000000370ee0\n[ ] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ ] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ ] Call Trace:\n[ ] \u003cTASK\u003e\n[ ] register_ftrace_direct+0x54/0x290\n[ ] ? render_sigset_t+0xa0/0xa0\n[ ] bpf_trampoline_update+0x3f5/0x4a0\n[ ] ? 0xffffffffa00a3000\n[ ] bpf_trampoline_link_prog+0xa9/0x140\n[ ] bpf_tracing_prog_attach+0x1dc/0x450\n[ ] bpf_raw_tracepoint_open+0x9a/0x1e0\n[ ] ? find_held_lock+0x2d/0x90\n[ ] ? lock_release+0x150/0x430\n[ ] __sys_bpf+0xbd6/0x2700\n[ ] ? lock_is_held_type+0xd8/0x130\n[ ] __x64_sys_bpf+0x1c/0x20\n[ ] do_syscall_64+0x3a/0x80\n[ ] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ ] RIP: 0033:0x7fa9421defa9\n[ ] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 9 f8 [...]\n[ ] RSP: 002b:00007ffed743bd78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141\n[ ] RAX: ffffffffffffffda RBX: 00000000069d2480 RCX: 00007fa9421defa9\n[ ] RDX: 0000000000000078 RSI: 00007ffed743bd80 RDI: 0000000000000011\n[ ] RBP: 00007ffed743be00 R08: 0000000000bb7270 R09: 0000000000000000\n[ ] R10: 00000000069da210 R11: 0000000000000246 R12: 0000000000000001\n[ ] R13: 00007ffed743c4b0 R14: 00000000069d2480 R15: 0000000000000001\n[ ] \u003c/TASK\u003e\n[ ] Modules linked in: klp_vm(OK)\n[ ] ---[ end trace 0000000000000000 ]---\n\nOne way to trigger this is:\n 1. load a livepatch that patches kernel function xxx;\n 2. run bpftrace -e \u0027kfunc:xxx {}\u0027, this will fail (expected for now);\n 3. repeat #2 =\u003e gpf.\n\nThis is because the entry is added to direct_functions, but not removed.\nFix this by remove the entry from direct_functions when\nregister_ftrace_direct fails.\n\nAlso remove the last trailing space from ftrace.c, so we don\u0027t have to\nworry about it anymore.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49402", "url": "https://www.suse.com/security/cve/CVE-2022-49402" }, { "category": "external", "summary": "SUSE Bug 1238255 for CVE-2022-49402", "url": "https://bugzilla.suse.com/1238255" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49402" }, { "cve": "CVE-2022-49404", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49404" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hfi1: Fix potential integer multiplication overflow errors\n\nWhen multiplying of different types, an overflow is possible even when\nstoring the result in a larger type. This is because the conversion is\ndone after the multiplication. So arithmetic overflow and thus in\nincorrect value is possible.\n\nCorrect an instance of this in the inter packet delay calculation. Fix by\nensuring one of the operands is u64 which will promote the other to u64 as\nwell ensuring no overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49404", "url": "https://www.suse.com/security/cve/CVE-2022-49404" }, { "category": "external", "summary": "SUSE Bug 1238430 for CVE-2022-49404", "url": "https://bugzilla.suse.com/1238430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49404" }, { "cve": "CVE-2022-49407", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49407" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndlm: fix plock invalid read\n\nThis patch fixes an invalid read showed by KASAN. A unlock will allocate a\n\"struct plock_op\" and a followed send_op() will append it to a global\nsend_list data structure. In some cases a followed dev_read() moves it\nto recv_list and dev_write() will cast it to \"struct plock_xop\" and access\nfields which are only available in those structures. At this point an\ninvalid read happens by accessing those fields.\n\nTo fix this issue the \"callback\" field is moved to \"struct plock_op\" to\nindicate that a cast to \"plock_xop\" is allowed and does the additional\n\"plock_xop\" handling if set.\n\nExample of the KASAN output which showed the invalid read:\n\n[ 2064.296453] ==================================================================\n[ 2064.304852] BUG: KASAN: slab-out-of-bounds in dev_write+0x52b/0x5a0 [dlm]\n[ 2064.306491] Read of size 8 at addr ffff88800ef227d8 by task dlm_controld/7484\n[ 2064.308168]\n[ 2064.308575] CPU: 0 PID: 7484 Comm: dlm_controld Kdump: loaded Not tainted 5.14.0+ #9\n[ 2064.310292] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011\n[ 2064.311618] Call Trace:\n[ 2064.312218] dump_stack_lvl+0x56/0x7b\n[ 2064.313150] print_address_description.constprop.8+0x21/0x150\n[ 2064.314578] ? dev_write+0x52b/0x5a0 [dlm]\n[ 2064.315610] ? dev_write+0x52b/0x5a0 [dlm]\n[ 2064.316595] kasan_report.cold.14+0x7f/0x11b\n[ 2064.317674] ? dev_write+0x52b/0x5a0 [dlm]\n[ 2064.318687] dev_write+0x52b/0x5a0 [dlm]\n[ 2064.319629] ? dev_read+0x4a0/0x4a0 [dlm]\n[ 2064.320713] ? bpf_lsm_kernfs_init_security+0x10/0x10\n[ 2064.321926] vfs_write+0x17e/0x930\n[ 2064.322769] ? __fget_light+0x1aa/0x220\n[ 2064.323753] ksys_write+0xf1/0x1c0\n[ 2064.324548] ? __ia32_sys_read+0xb0/0xb0\n[ 2064.325464] do_syscall_64+0x3a/0x80\n[ 2064.326387] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 2064.327606] RIP: 0033:0x7f807e4ba96f\n[ 2064.328470] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 39 87 f8 ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 87 f8 ff 48\n[ 2064.332902] RSP: 002b:00007ffd50cfe6e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001\n[ 2064.334658] RAX: ffffffffffffffda RBX: 000055cc3886eb30 RCX: 00007f807e4ba96f\n[ 2064.336275] RDX: 0000000000000040 RSI: 00007ffd50cfe7e0 RDI: 0000000000000010\n[ 2064.337980] RBP: 00007ffd50cfe7e0 R08: 0000000000000000 R09: 0000000000000001\n[ 2064.339560] R10: 000055cc3886eb30 R11: 0000000000000293 R12: 000055cc3886eb80\n[ 2064.341237] R13: 000055cc3886eb00 R14: 000055cc3886f590 R15: 0000000000000001\n[ 2064.342857]\n[ 2064.343226] Allocated by task 12438:\n[ 2064.344057] kasan_save_stack+0x1c/0x40\n[ 2064.345079] __kasan_kmalloc+0x84/0xa0\n[ 2064.345933] kmem_cache_alloc_trace+0x13b/0x220\n[ 2064.346953] dlm_posix_unlock+0xec/0x720 [dlm]\n[ 2064.348811] do_lock_file_wait.part.32+0xca/0x1d0\n[ 2064.351070] fcntl_setlk+0x281/0xbc0\n[ 2064.352879] do_fcntl+0x5e4/0xfe0\n[ 2064.354657] __x64_sys_fcntl+0x11f/0x170\n[ 2064.356550] do_syscall_64+0x3a/0x80\n[ 2064.358259] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 2064.360745]\n[ 2064.361511] Last potentially related work creation:\n[ 2064.363957] kasan_save_stack+0x1c/0x40\n[ 2064.365811] __kasan_record_aux_stack+0xaf/0xc0\n[ 2064.368100] call_rcu+0x11b/0xf70\n[ 2064.369785] dlm_process_incoming_buffer+0x47d/0xfd0 [dlm]\n[ 2064.372404] receive_from_sock+0x290/0x770 [dlm]\n[ 2064.374607] process_recv_sockets+0x32/0x40 [dlm]\n[ 2064.377290] process_one_work+0x9a8/0x16e0\n[ 2064.379357] worker_thread+0x87/0xbf0\n[ 2064.381188] kthread+0x3ac/0x490\n[ 2064.383460] ret_from_fork+0x22/0x30\n[ 2064.385588]\n[ 2064.386518] Second to last potentially related work creation:\n[ 2064.389219] kasan_save_stack+0x1c/0x40\n[ 2064.391043] __kasan_record_aux_stack+0xaf/0xc0\n[ 2064.393303] call_rcu+0x11b/0xf70\n[ 2064.394885] dlm_process_incoming_buffer+0x47d/0xfd0 [dlm]\n[ 2064.397694] receive_from_sock+0x290/0x770 \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49407", "url": "https://www.suse.com/security/cve/CVE-2022-49407" }, { "category": "external", "summary": "SUSE Bug 1238180 for CVE-2022-49407", "url": "https://bugzilla.suse.com/1238180" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49407" }, { "cve": "CVE-2022-49409", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49409" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix bug_on in __es_tree_search\n\nHulk Robot reported a BUG_ON:\n==================================================================\nkernel BUG at fs/ext4/extents_status.c:199!\n[...]\nRIP: 0010:ext4_es_end fs/ext4/extents_status.c:199 [inline]\nRIP: 0010:__es_tree_search+0x1e0/0x260 fs/ext4/extents_status.c:217\n[...]\nCall Trace:\n ext4_es_cache_extent+0x109/0x340 fs/ext4/extents_status.c:766\n ext4_cache_extents+0x239/0x2e0 fs/ext4/extents.c:561\n ext4_find_extent+0x6b7/0xa20 fs/ext4/extents.c:964\n ext4_ext_map_blocks+0x16b/0x4b70 fs/ext4/extents.c:4384\n ext4_map_blocks+0xe26/0x19f0 fs/ext4/inode.c:567\n ext4_getblk+0x320/0x4c0 fs/ext4/inode.c:980\n ext4_bread+0x2d/0x170 fs/ext4/inode.c:1031\n ext4_quota_read+0x248/0x320 fs/ext4/super.c:6257\n v2_read_header+0x78/0x110 fs/quota/quota_v2.c:63\n v2_check_quota_file+0x76/0x230 fs/quota/quota_v2.c:82\n vfs_load_quota_inode+0x5d1/0x1530 fs/quota/dquot.c:2368\n dquot_enable+0x28a/0x330 fs/quota/dquot.c:2490\n ext4_quota_enable fs/ext4/super.c:6137 [inline]\n ext4_enable_quotas+0x5d7/0x960 fs/ext4/super.c:6163\n ext4_fill_super+0xa7c9/0xdc00 fs/ext4/super.c:4754\n mount_bdev+0x2e9/0x3b0 fs/super.c:1158\n mount_fs+0x4b/0x1e4 fs/super.c:1261\n[...]\n==================================================================\n\nAbove issue may happen as follows:\n-------------------------------------\next4_fill_super\n ext4_enable_quotas\n ext4_quota_enable\n ext4_iget\n __ext4_iget\n ext4_ext_check_inode\n ext4_ext_check\n __ext4_ext_check\n ext4_valid_extent_entries\n Check for overlapping extents does\u0027t take effect\n dquot_enable\n vfs_load_quota_inode\n v2_check_quota_file\n v2_read_header\n ext4_quota_read\n ext4_bread\n ext4_getblk\n ext4_map_blocks\n ext4_ext_map_blocks\n ext4_find_extent\n ext4_cache_extents\n ext4_es_cache_extent\n ext4_es_cache_extent\n __es_tree_search\n ext4_es_end\n BUG_ON(es-\u003ees_lblk + es-\u003ees_len \u003c es-\u003ees_lblk)\n\nThe error ext4 extents is as follows:\n0af3 0300 0400 0000 00000000 extent_header\n00000000 0100 0000 12000000 extent1\n00000000 0100 0000 18000000 extent2\n02000000 0400 0000 14000000 extent3\n\nIn the ext4_valid_extent_entries function,\nif prev is 0, no error is returned even if lblock\u003c=prev.\nThis was intended to skip the check on the first extent, but\nin the error image above, prev=0+1-1=0 when checking the second extent,\nso even though lblock\u003c=prev, the function does not return an error.\nAs a result, bug_ON occurs in __es_tree_search and the system panics.\n\nTo solve this problem, we only need to check that:\n1. The lblock of the first extent is not less than 0.\n2. The lblock of the next extent is not less than\n the next block of the previous extent.\nThe same applies to extent_idx.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49409", "url": "https://www.suse.com/security/cve/CVE-2022-49409" }, { "category": "external", "summary": "SUSE Bug 1238279 for CVE-2022-49409", "url": "https://bugzilla.suse.com/1238279" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49409" }, { "cve": "CVE-2022-49410", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49410" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Fix potential double free in create_var_ref()\n\nIn create_var_ref(), init_var_ref() is called to initialize the fields\nof variable ref_field, which is allocated in the previous function call\nto create_hist_field(). Function init_var_ref() allocates the\ncorresponding fields such as ref_field-\u003esystem, but frees these fields\nwhen the function encounters an error. The caller later calls\ndestroy_hist_field() to conduct error handling, which frees the fields\nand the variable itself. This results in double free of the fields which\nare already freed in the previous function.\n\nFix this by storing NULL to the corresponding fields when they are freed\nin init_var_ref().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49410", "url": "https://www.suse.com/security/cve/CVE-2022-49410" }, { "category": "external", "summary": "SUSE Bug 1238441 for CVE-2022-49410", "url": "https://bugzilla.suse.com/1238441" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49410" }, { "cve": "CVE-2022-49411", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49411" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbfq: Make sure bfqg for which we are queueing requests is online\n\nBios queued into BFQ IO scheduler can be associated with a cgroup that\nwas already offlined. This may then cause insertion of this bfq_group\ninto a service tree. But this bfq_group will get freed as soon as last\nbio associated with it is completed leading to use after free issues for\nservice tree users. Fix the problem by making sure we always operate on\nonline bfq_group. If the bfq_group associated with the bio is not\nonline, we pick the first online parent.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49411", "url": "https://www.suse.com/security/cve/CVE-2022-49411" }, { "category": "external", "summary": "SUSE Bug 1238307 for CVE-2022-49411", "url": "https://bugzilla.suse.com/1238307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49411" }, { "cve": "CVE-2022-49412", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49412" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbfq: Avoid merging queues with different parents\n\nIt can happen that the parent of a bfqq changes between the moment we\ndecide two queues are worth to merge (and set bic-\u003estable_merge_bfqq)\nand the moment bfq_setup_merge() is called. This can happen e.g. because\nthe process submitted IO for a different cgroup and thus bfqq got\nreparented. It can even happen that the bfqq we are merging with has\nparent cgroup that is already offline and going to be destroyed in which\ncase the merge can lead to use-after-free issues such as:\n\nBUG: KASAN: use-after-free in __bfq_deactivate_entity+0x9cb/0xa50\nRead of size 8 at addr ffff88800693c0c0 by task runc:[2:INIT]/10544\n\nCPU: 0 PID: 10544 Comm: runc:[2:INIT] Tainted: G E 5.15.2-0.g5fb85fd-default #1 openSUSE Tumbleweed (unreleased) f1f3b891c72369aebecd2e43e4641a6358867c70\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a-rebuilt.opensuse.org 04/01/2014\nCall Trace:\n \u003cIRQ\u003e\n dump_stack_lvl+0x46/0x5a\n print_address_description.constprop.0+0x1f/0x140\n ? __bfq_deactivate_entity+0x9cb/0xa50\n kasan_report.cold+0x7f/0x11b\n ? __bfq_deactivate_entity+0x9cb/0xa50\n __bfq_deactivate_entity+0x9cb/0xa50\n ? update_curr+0x32f/0x5d0\n bfq_deactivate_entity+0xa0/0x1d0\n bfq_del_bfqq_busy+0x28a/0x420\n ? resched_curr+0x116/0x1d0\n ? bfq_requeue_bfqq+0x70/0x70\n ? check_preempt_wakeup+0x52b/0xbc0\n __bfq_bfqq_expire+0x1a2/0x270\n bfq_bfqq_expire+0xd16/0x2160\n ? try_to_wake_up+0x4ee/0x1260\n ? bfq_end_wr_async_queues+0xe0/0xe0\n ? _raw_write_unlock_bh+0x60/0x60\n ? _raw_spin_lock_irq+0x81/0xe0\n bfq_idle_slice_timer+0x109/0x280\n ? bfq_dispatch_request+0x4870/0x4870\n __hrtimer_run_queues+0x37d/0x700\n ? enqueue_hrtimer+0x1b0/0x1b0\n ? kvm_clock_get_cycles+0xd/0x10\n ? ktime_get_update_offsets_now+0x6f/0x280\n hrtimer_interrupt+0x2c8/0x740\n\nFix the problem by checking that the parent of the two bfqqs we are\nmerging in bfq_setup_merge() is the same.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49412", "url": "https://www.suse.com/security/cve/CVE-2022-49412" }, { "category": "external", "summary": "SUSE Bug 1238436 for CVE-2022-49412", "url": "https://bugzilla.suse.com/1238436" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49412" }, { "cve": "CVE-2022-49413", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49413" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbfq: Update cgroup information before merging bio\n\nWhen the process is migrated to a different cgroup (or in case of\nwriteback just starts submitting bios associated with a different\ncgroup) bfq_merge_bio() can operate with stale cgroup information in\nbic. Thus the bio can be merged to a request from a different cgroup or\nit can result in merging of bfqqs for different cgroups or bfqqs of\nalready dead cgroups and causing possible use-after-free issues. Fix the\nproblem by updating cgroup information in bfq_merge_bio().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49413", "url": "https://www.suse.com/security/cve/CVE-2022-49413" }, { "category": "external", "summary": "SUSE Bug 1238710 for CVE-2022-49413", "url": "https://bugzilla.suse.com/1238710" }, { "category": "external", "summary": "SUSE Bug 1238711 for CVE-2022-49413", "url": "https://bugzilla.suse.com/1238711" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-49413" }, { "cve": "CVE-2022-49414", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49414" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix race condition between ext4_write and ext4_convert_inline_data\n\nHulk Robot reported a BUG_ON:\n ==================================================================\n EXT4-fs error (device loop3): ext4_mb_generate_buddy:805: group 0,\n block bitmap and bg descriptor inconsistent: 25 vs 31513 free clusters\n kernel BUG at fs/ext4/ext4_jbd2.c:53!\n invalid opcode: 0000 [#1] SMP KASAN PTI\n CPU: 0 PID: 25371 Comm: syz-executor.3 Not tainted 5.10.0+ #1\n RIP: 0010:ext4_put_nojournal fs/ext4/ext4_jbd2.c:53 [inline]\n RIP: 0010:__ext4_journal_stop+0x10e/0x110 fs/ext4/ext4_jbd2.c:116\n [...]\n Call Trace:\n ext4_write_inline_data_end+0x59a/0x730 fs/ext4/inline.c:795\n generic_perform_write+0x279/0x3c0 mm/filemap.c:3344\n ext4_buffered_write_iter+0x2e3/0x3d0 fs/ext4/file.c:270\n ext4_file_write_iter+0x30a/0x11c0 fs/ext4/file.c:520\n do_iter_readv_writev+0x339/0x3c0 fs/read_write.c:732\n do_iter_write+0x107/0x430 fs/read_write.c:861\n vfs_writev fs/read_write.c:934 [inline]\n do_pwritev+0x1e5/0x380 fs/read_write.c:1031\n [...]\n ==================================================================\n\nAbove issue may happen as follows:\n cpu1 cpu2\n__________________________|__________________________\ndo_pwritev\n vfs_writev\n do_iter_write\n ext4_file_write_iter\n ext4_buffered_write_iter\n generic_perform_write\n ext4_da_write_begin\n vfs_fallocate\n ext4_fallocate\n ext4_convert_inline_data\n ext4_convert_inline_data_nolock\n ext4_destroy_inline_data_nolock\n clear EXT4_STATE_MAY_INLINE_DATA\n ext4_map_blocks\n ext4_ext_map_blocks\n ext4_mb_new_blocks\n ext4_mb_regular_allocator\n ext4_mb_good_group_nolock\n ext4_mb_init_group\n ext4_mb_init_cache\n ext4_mb_generate_buddy --\u003e error\n ext4_test_inode_state(inode, EXT4_STATE_MAY_INLINE_DATA)\n ext4_restore_inline_data\n set EXT4_STATE_MAY_INLINE_DATA\n ext4_block_write_begin\n ext4_da_write_end\n ext4_test_inode_state(inode, EXT4_STATE_MAY_INLINE_DATA)\n ext4_write_inline_data_end\n handle=NULL\n ext4_journal_stop(handle)\n __ext4_journal_stop\n ext4_put_nojournal(handle)\n ref_cnt = (unsigned long)handle\n BUG_ON(ref_cnt == 0) ---\u003e BUG_ON\n\nThe lock held by ext4_convert_inline_data is xattr_sem, but the lock\nheld by generic_perform_write is i_rwsem. Therefore, the two locks can\nbe concurrent.\n\nTo solve above issue, we add inode_lock() for ext4_convert_inline_data().\nAt the same time, move ext4_convert_inline_data() in front of\next4_punch_hole(), remove similar handling from ext4_punch_hole().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49414", "url": "https://www.suse.com/security/cve/CVE-2022-49414" }, { "category": "external", "summary": "SUSE Bug 1238623 for CVE-2022-49414", "url": "https://bugzilla.suse.com/1238623" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49414" }, { "cve": "CVE-2022-49416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49416" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix use-after-free in chanctx code\n\nIn ieee80211_vif_use_reserved_context(), when we have an\nold context and the new context\u0027s replace_state is set to\nIEEE80211_CHANCTX_REPLACE_NONE, we free the old context\nin ieee80211_vif_use_reserved_reassign(). Therefore, we\ncannot check the old_ctx anymore, so we should set it to\nNULL after this point.\n\nHowever, since the new_ctx replace state is clearly not\nIEEE80211_CHANCTX_REPLACES_OTHER, we\u0027re not going to do\nanything else in this function and can just return to\navoid accessing the freed old_ctx.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49416", "url": "https://www.suse.com/security/cve/CVE-2022-49416" }, { "category": "external", "summary": "SUSE Bug 1238293 for CVE-2022-49416", "url": "https://bugzilla.suse.com/1238293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49416" }, { "cve": "CVE-2022-49418", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49418" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4: Fix free of uninitialized nfs4_label on referral lookup.\n\nSend along the already-allocated fattr along with nfs4_fs_locations, and\ndrop the memcpy of fattr. We end up growing two more allocations, but this\nfixes up a crash as:\n\nPID: 790 TASK: ffff88811b43c000 CPU: 0 COMMAND: \"ls\"\n #0 [ffffc90000857920] panic at ffffffff81b9bfde\n #1 [ffffc900008579c0] do_trap at ffffffff81023a9b\n #2 [ffffc90000857a10] do_error_trap at ffffffff81023b78\n #3 [ffffc90000857a58] exc_stack_segment at ffffffff81be1f45\n #4 [ffffc90000857a80] asm_exc_stack_segment at ffffffff81c009de\n #5 [ffffc90000857b08] nfs_lookup at ffffffffa0302322 [nfs]\n #6 [ffffc90000857b70] __lookup_slow at ffffffff813a4a5f\n #7 [ffffc90000857c60] walk_component at ffffffff813a86c4\n #8 [ffffc90000857cb8] path_lookupat at ffffffff813a9553\n #9 [ffffc90000857cf0] filename_lookup at ffffffff813ab86b", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49418", "url": "https://www.suse.com/security/cve/CVE-2022-49418" }, { "category": "external", "summary": "SUSE Bug 1238878 for CVE-2022-49418", "url": "https://bugzilla.suse.com/1238878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49418" }, { "cve": "CVE-2022-49421", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49421" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup\n\nof_parse_phandle() returns a node pointer with refcount incremented, we should\nuse of_node_put() on it when not need anymore. Add missing of_node_put() to\navoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49421", "url": "https://www.suse.com/security/cve/CVE-2022-49421" }, { "category": "external", "summary": "SUSE Bug 1238819 for CVE-2022-49421", "url": "https://bugzilla.suse.com/1238819" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49421" }, { "cve": "CVE-2022-49422", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49422" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: Fix the error handling path in idxd_cdev_register()\n\nIf a call to alloc_chrdev_region() fails, the already allocated resources\nare leaking.\n\nAdd the needed error handling path to fix the leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49422", "url": "https://www.suse.com/security/cve/CVE-2022-49422" }, { "category": "external", "summary": "SUSE Bug 1237784 for CVE-2022-49422", "url": "https://bugzilla.suse.com/1237784" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49422" }, { "cve": "CVE-2022-49424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49424" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/mediatek: Fix NULL pointer dereference when printing dev_name\n\nWhen larbdev is NULL (in the case I hit, the node is incorrectly set\niommus = \u003c\u0026iommu NUM\u003e), it will cause device_link_add() fail and\nkernel crashes when we try to print dev_name(larbdev).\n\nLet\u0027s fail the probe if a larbdev is NULL to avoid invalid inputs from\ndts.\n\nIt should work for normal correct setting and avoid the crash caused\nby my incorrect setting.\n\nError log:\n[ 18.189042][ T301] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000050\n...\n[ 18.344519][ T301] pstate: a0400005 (NzCv daif +PAN -UAO)\n[ 18.345213][ T301] pc : mtk_iommu_probe_device+0xf8/0x118 [mtk_iommu]\n[ 18.346050][ T301] lr : mtk_iommu_probe_device+0xd0/0x118 [mtk_iommu]\n[ 18.346884][ T301] sp : ffffffc00a5635e0\n[ 18.347392][ T301] x29: ffffffc00a5635e0 x28: ffffffd44a46c1d8\n[ 18.348156][ T301] x27: ffffff80c39a8000 x26: ffffffd44a80cc38\n[ 18.348917][ T301] x25: 0000000000000000 x24: ffffffd44a80cc38\n[ 18.349677][ T301] x23: ffffffd44e4da4c6 x22: ffffffd44a80cc38\n[ 18.350438][ T301] x21: ffffff80cecd1880 x20: 0000000000000000\n[ 18.351198][ T301] x19: ffffff80c439f010 x18: ffffffc00a50d0c0\n[ 18.351959][ T301] x17: ffffffffffffffff x16: 0000000000000004\n[ 18.352719][ T301] x15: 0000000000000004 x14: ffffffd44eb5d420\n[ 18.353480][ T301] x13: 0000000000000ad2 x12: 0000000000000003\n[ 18.354241][ T301] x11: 00000000fffffad2 x10: c0000000fffffad2\n[ 18.355003][ T301] x9 : a0d288d8d7142d00 x8 : a0d288d8d7142d00\n[ 18.355763][ T301] x7 : ffffffd44c2bc640 x6 : 0000000000000000\n[ 18.356524][ T301] x5 : 0000000000000080 x4 : 0000000000000001\n[ 18.357284][ T301] x3 : 0000000000000000 x2 : 0000000000000005\n[ 18.358045][ T301] x1 : 0000000000000000 x0 : 0000000000000000\n[ 18.360208][ T301] Hardware name: MT6873 (DT)\n[ 18.360771][ T301] Call trace:\n[ 18.361168][ T301] dump_backtrace+0xf8/0x1f0\n[ 18.361737][ T301] dump_stack_lvl+0xa8/0x11c\n[ 18.362305][ T301] dump_stack+0x1c/0x2c\n[ 18.362816][ T301] mrdump_common_die+0x184/0x40c [mrdump]\n[ 18.363575][ T301] ipanic_die+0x24/0x38 [mrdump]\n[ 18.364230][ T301] atomic_notifier_call_chain+0x128/0x2b8\n[ 18.364937][ T301] die+0x16c/0x568\n[ 18.365394][ T301] __do_kernel_fault+0x1e8/0x214\n[ 18.365402][ T301] do_page_fault+0xb8/0x678\n[ 18.366934][ T301] do_translation_fault+0x48/0x64\n[ 18.368645][ T301] do_mem_abort+0x68/0x148\n[ 18.368652][ T301] el1_abort+0x40/0x64\n[ 18.368660][ T301] el1h_64_sync_handler+0x54/0x88\n[ 18.368668][ T301] el1h_64_sync+0x68/0x6c\n[ 18.368673][ T301] mtk_iommu_probe_device+0xf8/0x118 [mtk_iommu]\n...", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49424", "url": "https://www.suse.com/security/cve/CVE-2022-49424" }, { "category": "external", "summary": "SUSE Bug 1238247 for CVE-2022-49424", "url": "https://bugzilla.suse.com/1238247" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49424" }, { "cve": "CVE-2022-49426", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49426" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/arm-smmu-v3-sva: Fix mm use-after-free\n\nWe currently call arm64_mm_context_put() without holding a reference to\nthe mm, which can result in use-after-free. Call mmgrab()/mmdrop() to\nensure the mm only gets freed after we unpinned the ASID.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49426", "url": "https://www.suse.com/security/cve/CVE-2022-49426" }, { "category": "external", "summary": "SUSE Bug 1238445 for CVE-2022-49426", "url": "https://bugzilla.suse.com/1238445" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49426" }, { "cve": "CVE-2022-49427", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49427" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/mediatek: Remove clk_disable in mtk_iommu_remove\n\nAfter the commit b34ea31fe013 (\"iommu/mediatek: Always enable the clk on\nresume\"), the iommu clock is controlled by the runtime callback.\nthus remove the clk control in the mtk_iommu_remove.\n\nOtherwise, it will warning like:\n\necho 14018000.iommu \u003e /sys/bus/platform/drivers/mtk-iommu/unbind\n\n[ 51.413044] ------------[ cut here ]------------\n[ 51.413648] vpp0_smi_iommu already disabled\n[ 51.414233] WARNING: CPU: 2 PID: 157 at */v5.15-rc1/kernel/mediatek/\n drivers/clk/clk.c:952 clk_core_disable+0xb0/0xb8\n[ 51.417174] Hardware name: MT8195V/C(ENG) (DT)\n[ 51.418635] pc : clk_core_disable+0xb0/0xb8\n[ 51.419177] lr : clk_core_disable+0xb0/0xb8\n...\n[ 51.429375] Call trace:\n[ 51.429694] clk_core_disable+0xb0/0xb8\n[ 51.430193] clk_core_disable_lock+0x24/0x40\n[ 51.430745] clk_disable+0x20/0x30\n[ 51.431189] mtk_iommu_remove+0x58/0x118\n[ 51.431705] platform_remove+0x28/0x60\n[ 51.432197] device_release_driver_internal+0x110/0x1f0\n[ 51.432873] device_driver_detach+0x18/0x28\n[ 51.433418] unbind_store+0xd4/0x108\n[ 51.433886] drv_attr_store+0x24/0x38\n[ 51.434363] sysfs_kf_write+0x40/0x58\n[ 51.434843] kernfs_fop_write_iter+0x164/0x1e0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49427", "url": "https://www.suse.com/security/cve/CVE-2022-49427" }, { "category": "external", "summary": "SUSE Bug 1238246 for CVE-2022-49427", "url": "https://bugzilla.suse.com/1238246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49427" }, { "cve": "CVE-2022-49429", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49429" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hfi1: Prevent panic when SDMA is disabled\n\nIf the hfi1 module is loaded with HFI1_CAP_SDMA off, a call to\nhfi1_write_iter() will dereference a NULL pointer and panic. A typical\nstack frame is:\n\n sdma_select_user_engine [hfi1]\n hfi1_user_sdma_process_request [hfi1]\n hfi1_write_iter [hfi1]\n do_iter_readv_writev\n do_iter_write\n vfs_writev\n do_writev\n do_syscall_64\n\nThe fix is to test for SDMA in hfi1_write_iter() and fail the I/O with\nEINVAL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49429", "url": "https://www.suse.com/security/cve/CVE-2022-49429" }, { "category": "external", "summary": "SUSE Bug 1238889 for CVE-2022-49429", "url": "https://bugzilla.suse.com/1238889" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49429" }, { "cve": "CVE-2022-49430", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49430" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: gpio-keys - cancel delayed work only in case of GPIO\n\ngpio_keys module can either accept gpios or interrupts. The module\ninitializes delayed work in case of gpios only and is only used if\ndebounce timer is not used, so make sure cancel_delayed_work_sync()\nis called only when its gpio-backed and debounce_use_hrtimer is false.\n\nThis fixes the issue seen below when the gpio_keys module is unloaded and\nan interrupt pin is used instead of GPIO:\n\n[ 360.297569] ------------[ cut here ]------------\n[ 360.302303] WARNING: CPU: 0 PID: 237 at kernel/workqueue.c:3066 __flush_work+0x414/0x470\n[ 360.310531] Modules linked in: gpio_keys(-)\n[ 360.314797] CPU: 0 PID: 237 Comm: rmmod Not tainted 5.18.0-rc5-arm64-renesas-00116-g73636105874d-dirty #166\n[ 360.324662] Hardware name: Renesas SMARC EVK based on r9a07g054l2 (DT)\n[ 360.331270] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 360.338318] pc : __flush_work+0x414/0x470\n[ 360.342385] lr : __cancel_work_timer+0x140/0x1b0\n[ 360.347065] sp : ffff80000a7fba00\n[ 360.350423] x29: ffff80000a7fba00 x28: ffff000012b9c5c0 x27: 0000000000000000\n[ 360.357664] x26: ffff80000a7fbb80 x25: ffff80000954d0a8 x24: 0000000000000001\n[ 360.364904] x23: ffff800009757000 x22: 0000000000000000 x21: ffff80000919b000\n[ 360.372143] x20: ffff00000f5974e0 x19: ffff00000f5974e0 x18: ffff8000097fcf48\n[ 360.379382] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000053f40\n[ 360.386622] x14: ffff800009850e88 x13: 0000000000000002 x12: 000000000000a60c\n[ 360.393861] x11: 000000000000a610 x10: 0000000000000000 x9 : 0000000000000008\n[ 360.401100] x8 : 0101010101010101 x7 : 00000000a473c394 x6 : 0080808080808080\n[ 360.408339] x5 : 0000000000000001 x4 : 0000000000000000 x3 : ffff80000919b458\n[ 360.415578] x2 : ffff8000097577f0 x1 : 0000000000000001 x0 : 0000000000000000\n[ 360.422818] Call trace:\n[ 360.425299] __flush_work+0x414/0x470\n[ 360.429012] __cancel_work_timer+0x140/0x1b0\n[ 360.433340] cancel_delayed_work_sync+0x10/0x18\n[ 360.437931] gpio_keys_quiesce_key+0x28/0x58 [gpio_keys]\n[ 360.443327] devm_action_release+0x10/0x18\n[ 360.447481] release_nodes+0x8c/0x1a0\n[ 360.451194] devres_release_all+0x90/0x100\n[ 360.455346] device_unbind_cleanup+0x14/0x60\n[ 360.459677] device_release_driver_internal+0xe8/0x168\n[ 360.464883] driver_detach+0x4c/0x90\n[ 360.468509] bus_remove_driver+0x54/0xb0\n[ 360.472485] driver_unregister+0x2c/0x58\n[ 360.476462] platform_driver_unregister+0x10/0x18\n[ 360.481230] gpio_keys_exit+0x14/0x828 [gpio_keys]\n[ 360.486088] __arm64_sys_delete_module+0x1e0/0x270\n[ 360.490945] invoke_syscall+0x40/0xf8\n[ 360.494661] el0_svc_common.constprop.3+0xf0/0x110\n[ 360.499515] do_el0_svc+0x20/0x78\n[ 360.502877] el0_svc+0x48/0xf8\n[ 360.505977] el0t_64_sync_handler+0x88/0xb0\n[ 360.510216] el0t_64_sync+0x148/0x14c\n[ 360.513930] irq event stamp: 4306\n[ 360.517288] hardirqs last enabled at (4305): [\u003cffff8000080b0300\u003e] __cancel_work_timer+0x130/0x1b0\n[ 360.526359] hardirqs last disabled at (4306): [\u003cffff800008d194fc\u003e] el1_dbg+0x24/0x88\n[ 360.534204] softirqs last enabled at (4278): [\u003cffff8000080104a0\u003e] _stext+0x4a0/0x5e0\n[ 360.542133] softirqs last disabled at (4267): [\u003cffff8000080932ac\u003e] irq_exit_rcu+0x18c/0x1b0\n[ 360.550591] ---[ end trace 0000000000000000 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49430", "url": "https://www.suse.com/security/cve/CVE-2022-49430" }, { "category": "external", "summary": "SUSE Bug 1238870 for CVE-2022-49430", "url": "https://bugzilla.suse.com/1238870" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49430" }, { "cve": "CVE-2022-49431", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49431" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/iommu: Add missing of_node_put in iommu_init_early_dart\n\nThe device_node pointer is returned by of_find_compatible_node\nwith refcount incremented. We should use of_node_put() to avoid\nthe refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49431", "url": "https://www.suse.com/security/cve/CVE-2022-49431" }, { "category": "external", "summary": "SUSE Bug 1238899 for CVE-2022-49431", "url": "https://bugzilla.suse.com/1238899" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49431" }, { "cve": "CVE-2022-49432", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49432" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/xics: fix refcount leak in icp_opal_init()\n\nThe of_find_compatible_node() function returns a node pointer with\nrefcount incremented, use of_node_put() on it when done.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49432", "url": "https://www.suse.com/security/cve/CVE-2022-49432" }, { "category": "external", "summary": "SUSE Bug 1238950 for CVE-2022-49432", "url": "https://bugzilla.suse.com/1238950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49432" }, { "cve": "CVE-2022-49433", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49433" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hfi1: Prevent use of lock before it is initialized\n\nIf there is a failure during probe of hfi1 before the sdma_map_lock is\ninitialized, the call to hfi1_free_devdata() will attempt to use a lock\nthat has not been initialized. If the locking correctness validator is on\nthen an INFO message and stack trace resembling the following may be seen:\n\n INFO: trying to register non-static key.\n The code is fine but needs lockdep annotation, or maybe\n you didn\u0027t initialize this object before use?\n turning off the locking correctness validator.\n Call Trace:\n register_lock_class+0x11b/0x880\n __lock_acquire+0xf3/0x7930\n lock_acquire+0xff/0x2d0\n _raw_spin_lock_irq+0x46/0x60\n sdma_clean+0x42a/0x660 [hfi1]\n hfi1_free_devdata+0x3a7/0x420 [hfi1]\n init_one+0x867/0x11a0 [hfi1]\n pci_device_probe+0x40e/0x8d0\n\nThe use of sdma_map_lock in sdma_clean() is for freeing the sdma_map\nmemory, and sdma_map is not allocated/initialized until after\nsdma_map_lock has been initialized. This code only needs to be run if\nsdma_map is not NULL, and so checking for that condition will avoid trying\nto use the lock before it is initialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49433", "url": "https://www.suse.com/security/cve/CVE-2022-49433" }, { "category": "external", "summary": "SUSE Bug 1238268 for CVE-2022-49433", "url": "https://bugzilla.suse.com/1238268" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49433" }, { "cve": "CVE-2022-49434", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49434" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()\n\nThe sysfs sriov_numvfs_store() path acquires the device lock before the\nconfig space access lock:\n\n sriov_numvfs_store\n device_lock # A (1) acquire device lock\n sriov_configure\n vfio_pci_sriov_configure # (for example)\n vfio_pci_core_sriov_configure\n pci_disable_sriov\n sriov_disable\n pci_cfg_access_lock\n pci_wait_cfg # B (4) wait for dev-\u003eblock_cfg_access == 0\n\nPreviously, pci_dev_lock() acquired the config space access lock before the\ndevice lock:\n\n pci_dev_lock\n pci_cfg_access_lock\n dev-\u003eblock_cfg_access = 1 # B (2) set dev-\u003eblock_cfg_access = 1\n device_lock # A (3) wait for device lock\n\nAny path that uses pci_dev_lock(), e.g., pci_reset_function(), may\ndeadlock with sriov_numvfs_store() if the operations occur in the sequence\n(1) (2) (3) (4).\n\nAvoid the deadlock by reversing the order in pci_dev_lock() so it acquires\nthe device lock before the config space access lock, the same as the\nsriov_numvfs_store() path.\n\n[bhelgaas: combined and adapted commit log from Jay Zhou\u0027s independent\nsubsequent posting:\nhttps://lore.kernel.org/r/20220404062539.1710-1-jianjay.zhou@huawei.com]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49434", "url": "https://www.suse.com/security/cve/CVE-2022-49434" }, { "category": "external", "summary": "SUSE Bug 1238916 for CVE-2022-49434", "url": "https://bugzilla.suse.com/1238916" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49434" }, { "cve": "CVE-2022-49435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49435" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()\n\nIt will cause null-ptr-deref when using \u0027res\u0027, if platform_get_resource()\nreturns NULL, so move using \u0027res\u0027 after devm_ioremap_resource() that\nwill check it to avoid null-ptr-deref.\nAnd use devm_platform_get_and_ioremap_resource() to simplify code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49435", "url": "https://www.suse.com/security/cve/CVE-2022-49435" }, { "category": "external", "summary": "SUSE Bug 1238292 for CVE-2022-49435", "url": "https://bugzilla.suse.com/1238292" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49435" }, { "cve": "CVE-2022-49437", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49437" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/xive: Fix refcount leak in xive_spapr_init\n\nof_find_compatible_node() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49437", "url": "https://www.suse.com/security/cve/CVE-2022-49437" }, { "category": "external", "summary": "SUSE Bug 1238443 for CVE-2022-49437", "url": "https://bugzilla.suse.com/1238443" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49437" }, { "cve": "CVE-2022-49438", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49438" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: sparcspkr - fix refcount leak in bbc_beep_probe\n\nof_find_node_by_path() calls of_find_node_opts_by_path(),\nwhich returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49438", "url": "https://www.suse.com/security/cve/CVE-2022-49438" }, { "category": "external", "summary": "SUSE Bug 1238242 for CVE-2022-49438", "url": "https://bugzilla.suse.com/1238242" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49438" }, { "cve": "CVE-2022-49440", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49440" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/rtas: Keep MSR[RI] set when calling RTAS\n\nRTAS runs in real mode (MSR[DR] and MSR[IR] unset) and in 32-bit big\nendian mode (MSR[SF,LE] unset).\n\nThe change in MSR is done in enter_rtas() in a relatively complex way,\nsince the MSR value could be hardcoded.\n\nFurthermore, a panic has been reported when hitting the watchdog interrupt\nwhile running in RTAS, this leads to the following stack trace:\n\n watchdog: CPU 24 Hard LOCKUP\n watchdog: CPU 24 TB:997512652051031, last heartbeat TB:997504470175378 (15980ms ago)\n ...\n Supported: No, Unreleased kernel\n CPU: 24 PID: 87504 Comm: drmgr Kdump: loaded Tainted: G E X 5.14.21-150400.71.1.bz196362_2-default #1 SLE15-SP4 (unreleased) 0d821077ef4faa8dfaf370efb5fdca1fa35f4e2c\n NIP: 000000001fb41050 LR: 000000001fb4104c CTR: 0000000000000000\n REGS: c00000000fc33d60 TRAP: 0100 Tainted: G E X (5.14.21-150400.71.1.bz196362_2-default)\n MSR: 8000000002981000 \u003cSF,VEC,VSX,ME\u003e CR: 48800002 XER: 20040020\n CFAR: 000000000000011c IRQMASK: 1\n GPR00: 0000000000000003 ffffffffffffffff 0000000000000001 00000000000050dc\n GPR04: 000000001ffb6100 0000000000000020 0000000000000001 000000001fb09010\n GPR08: 0000000020000000 0000000000000000 0000000000000000 0000000000000000\n GPR12: 80040000072a40a8 c00000000ff8b680 0000000000000007 0000000000000034\n GPR16: 000000001fbf6e94 000000001fbf6d84 000000001fbd1db0 000000001fb3f008\n GPR20: 000000001fb41018 ffffffffffffffff 000000000000017f fffffffffffff68f\n GPR24: 000000001fb18fe8 000000001fb3e000 000000001fb1adc0 000000001fb1cf40\n GPR28: 000000001fb26000 000000001fb460f0 000000001fb17f18 000000001fb17000\n NIP [000000001fb41050] 0x1fb41050\n LR [000000001fb4104c] 0x1fb4104c\n Call Trace:\n Instruction dump:\n XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX\n XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX\n Oops: Unrecoverable System Reset, sig: 6 [#1]\n LE PAGE_SIZE=64K MMU=Hash SMP NR_CPUS=2048 NUMA pSeries\n ...\n Supported: No, Unreleased kernel\n CPU: 24 PID: 87504 Comm: drmgr Kdump: loaded Tainted: G E X 5.14.21-150400.71.1.bz196362_2-default #1 SLE15-SP4 (unreleased) 0d821077ef4faa8dfaf370efb5fdca1fa35f4e2c\n NIP: 000000001fb41050 LR: 000000001fb4104c CTR: 0000000000000000\n REGS: c00000000fc33d60 TRAP: 0100 Tainted: G E X (5.14.21-150400.71.1.bz196362_2-default)\n MSR: 8000000002981000 \u003cSF,VEC,VSX,ME\u003e CR: 48800002 XER: 20040020\n CFAR: 000000000000011c IRQMASK: 1\n GPR00: 0000000000000003 ffffffffffffffff 0000000000000001 00000000000050dc\n GPR04: 000000001ffb6100 0000000000000020 0000000000000001 000000001fb09010\n GPR08: 0000000020000000 0000000000000000 0000000000000000 0000000000000000\n GPR12: 80040000072a40a8 c00000000ff8b680 0000000000000007 0000000000000034\n GPR16: 000000001fbf6e94 000000001fbf6d84 000000001fbd1db0 000000001fb3f008\n GPR20: 000000001fb41018 ffffffffffffffff 000000000000017f fffffffffffff68f\n GPR24: 000000001fb18fe8 000000001fb3e000 000000001fb1adc0 000000001fb1cf40\n GPR28: 000000001fb26000 000000001fb460f0 000000001fb17f18 000000001fb17000\n NIP [000000001fb41050] 0x1fb41050\n LR [000000001fb4104c] 0x1fb4104c\n Call Trace:\n Instruction dump:\n XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX\n XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX\n ---[ end trace 3ddec07f638c34a2 ]---\n\nThis happens because MSR[RI] is unset when entering RTAS but there is no\nvalid reason to not set it here.\n\nRTAS is expected to be called with MSR[RI] as specified in PAPR+ section\n\"7.2.1 Machine State\":\n\n R1\u20137.2.1\u20139. If called with MSR[RI] equal to 1, then RTAS must protect\n its own critical regions from recursion by setting the MSR[RI] bit to\n 0 when in the critical regions.\n\nFixing this by reviewing the way MSR is compute before calling RTAS. Now a\nhardcoded value meaning real \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49440", "url": "https://www.suse.com/security/cve/CVE-2022-49440" }, { "category": "external", "summary": "SUSE Bug 1238945 for CVE-2022-49440", "url": "https://bugzilla.suse.com/1238945" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49440" }, { "cve": "CVE-2022-49441", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49441" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: fix deadlock caused by calling printk() under tty_port-\u003elock\n\npty_write() invokes kmalloc() which may invoke a normal printk() to print\nfailure message. This can cause a deadlock in the scenario reported by\nsyz-bot below:\n\n CPU0 CPU1 CPU2\n ---- ---- ----\n lock(console_owner);\n lock(\u0026port_lock_key);\n lock(\u0026port-\u003elock);\n lock(\u0026port_lock_key);\n lock(\u0026port-\u003elock);\n lock(console_owner);\n\nAs commit dbdda842fe96 (\"printk: Add console owner and waiter logic to\nload balance console writes\") said, such deadlock can be prevented by\nusing printk_deferred() in kmalloc() (which is invoked in the section\nguarded by the port-\u003elock). But there are too many printk() on the\nkmalloc() path, and kmalloc() can be called from anywhere, so changing\nprintk() to printk_deferred() is too complicated and inelegant.\n\nTherefore, this patch chooses to specify __GFP_NOWARN to kmalloc(), so\nthat printk() will not be called, and this deadlock problem can be\navoided.\n\nSyzbot reported the following lockdep error:\n\n======================================================\nWARNING: possible circular locking dependency detected\n5.4.143-00237-g08ccc19a-dirty #10 Not tainted\n------------------------------------------------------\nsyz-executor.4/29420 is trying to acquire lock:\nffffffff8aedb2a0 (console_owner){....}-{0:0}, at: console_trylock_spinning kernel/printk/printk.c:1752 [inline]\nffffffff8aedb2a0 (console_owner){....}-{0:0}, at: vprintk_emit+0x2ca/0x470 kernel/printk/printk.c:2023\n\nbut task is already holding lock:\nffff8880119c9158 (\u0026port-\u003elock){-.-.}-{2:2}, at: pty_write+0xf4/0x1f0 drivers/tty/pty.c:120\n\nwhich lock already depends on the new lock.\n\nthe existing dependency chain (in reverse order) is:\n\n-\u003e #2 (\u0026port-\u003elock){-.-.}-{2:2}:\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0x35/0x50 kernel/locking/spinlock.c:159\n tty_port_tty_get drivers/tty/tty_port.c:288 [inline] \t\t\u003c-- lock(\u0026port-\u003elock);\n tty_port_default_wakeup+0x1d/0xb0 drivers/tty/tty_port.c:47\n serial8250_tx_chars+0x530/0xa80 drivers/tty/serial/8250/8250_port.c:1767\n serial8250_handle_irq.part.0+0x31f/0x3d0 drivers/tty/serial/8250/8250_port.c:1854\n serial8250_handle_irq drivers/tty/serial/8250/8250_port.c:1827 [inline] \t\u003c-- lock(\u0026port_lock_key);\n serial8250_default_handle_irq+0xb2/0x220 drivers/tty/serial/8250/8250_port.c:1870\n serial8250_interrupt+0xfd/0x200 drivers/tty/serial/8250/8250_core.c:126\n __handle_irq_event_percpu+0x109/0xa50 kernel/irq/handle.c:156\n [...]\n\n-\u003e #1 (\u0026port_lock_key){-.-.}-{2:2}:\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0x35/0x50 kernel/locking/spinlock.c:159\n serial8250_console_write+0x184/0xa40 drivers/tty/serial/8250/8250_port.c:3198\n\t\t\t\t\t\t\t\t\t\t\u003c-- lock(\u0026port_lock_key);\n call_console_drivers kernel/printk/printk.c:1819 [inline]\n console_unlock+0x8cb/0xd00 kernel/printk/printk.c:2504\n vprintk_emit+0x1b5/0x470 kernel/printk/printk.c:2024\t\t\t\u003c-- lock(console_owner);\n vprintk_func+0x8d/0x250 kernel/printk/printk_safe.c:394\n printk+0xba/0xed kernel/printk/printk.c:2084\n register_console+0x8b3/0xc10 kernel/printk/printk.c:2829\n univ8250_console_init+0x3a/0x46 drivers/tty/serial/8250/8250_core.c:681\n console_init+0x49d/0x6d3 kernel/printk/printk.c:2915\n start_kernel+0x5e9/0x879 init/main.c:713\n secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:241\n\n-\u003e #0 (console_owner){....}-{0:0}:\n [...]\n lock_acquire+0x127/0x340 kernel/locking/lockdep.c:4734\n console_trylock_spinning kernel/printk/printk.c:1773 \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49441", "url": "https://www.suse.com/security/cve/CVE-2022-49441" }, { "category": "external", "summary": "SUSE Bug 1238263 for CVE-2022-49441", "url": "https://bugzilla.suse.com/1238263" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49441" }, { "cve": "CVE-2022-49442", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49442" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers/base/node.c: fix compaction sysfs file leak\n\nCompaction sysfs file is created via compaction_register_node in\nregister_node. But we forgot to remove it in unregister_node. Thus\ncompaction sysfs file is leaked. Using compaction_unregister_node to fix\nthis issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49442", "url": "https://www.suse.com/security/cve/CVE-2022-49442" }, { "category": "external", "summary": "SUSE Bug 1238243 for CVE-2022-49442", "url": "https://bugzilla.suse.com/1238243" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49442" }, { "cve": "CVE-2022-49443", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49443" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlist: fix a data-race around ep-\u003erdllist\n\nep_poll() first calls ep_events_available() with no lock held and checks\nif ep-\u003erdllist is empty by list_empty_careful(), which reads\nrdllist-\u003eprev. Thus all accesses to it need some protection to avoid\nstore/load-tearing.\n\nNote INIT_LIST_HEAD_RCU() already has the annotation for both prev\nand next.\n\nCommit bf3b9f6372c4 (\"epoll: Add busy poll support to epoll with socket\nfds.\") added the first lockless ep_events_available(), and commit\nc5a282e9635e (\"fs/epoll: reduce the scope of wq lock in epoll_wait()\")\nmade some ep_events_available() calls lockless and added single call under\na lock, finally commit e59d3c64cba6 (\"epoll: eliminate unnecessary lock\nfor zero timeout\") made the last ep_events_available() lockless.\n\nBUG: KCSAN: data-race in do_epoll_wait / do_epoll_wait\n\nwrite to 0xffff88810480c7d8 of 8 bytes by task 1802 on cpu 0:\n INIT_LIST_HEAD include/linux/list.h:38 [inline]\n list_splice_init include/linux/list.h:492 [inline]\n ep_start_scan fs/eventpoll.c:622 [inline]\n ep_send_events fs/eventpoll.c:1656 [inline]\n ep_poll fs/eventpoll.c:1806 [inline]\n do_epoll_wait+0x4eb/0xf40 fs/eventpoll.c:2234\n do_epoll_pwait fs/eventpoll.c:2268 [inline]\n __do_sys_epoll_pwait fs/eventpoll.c:2281 [inline]\n __se_sys_epoll_pwait+0x12b/0x240 fs/eventpoll.c:2275\n __x64_sys_epoll_pwait+0x74/0x80 fs/eventpoll.c:2275\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x44/0xd0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nread to 0xffff88810480c7d8 of 8 bytes by task 1799 on cpu 1:\n list_empty_careful include/linux/list.h:329 [inline]\n ep_events_available fs/eventpoll.c:381 [inline]\n ep_poll fs/eventpoll.c:1797 [inline]\n do_epoll_wait+0x279/0xf40 fs/eventpoll.c:2234\n do_epoll_pwait fs/eventpoll.c:2268 [inline]\n __do_sys_epoll_pwait fs/eventpoll.c:2281 [inline]\n __se_sys_epoll_pwait+0x12b/0x240 fs/eventpoll.c:2275\n __x64_sys_epoll_pwait+0x74/0x80 fs/eventpoll.c:2275\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x44/0xd0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nvalue changed: 0xffff88810480c7d0 -\u003e 0xffff888103c15098\n\nReported by Kernel Concurrency Sanitizer on:\nCPU: 1 PID: 1799 Comm: syz-fuzzer Tainted: G W 5.17.0-rc7-syzkaller-dirty #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49443", "url": "https://www.suse.com/security/cve/CVE-2022-49443" }, { "category": "external", "summary": "SUSE Bug 1238434 for CVE-2022-49443", "url": "https://bugzilla.suse.com/1238434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49443" }, { "cve": "CVE-2022-49444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49444" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmodule: fix [e_shstrndx].sh_size=0 OOB access\n\nIt is trivial to craft a module to trigger OOB access in this line:\n\n\tif (info-\u003esecstrings[strhdr-\u003esh_size - 1] != \u0027\\0\u0027) {\n\nBUG: unable to handle page fault for address: ffffc90000aa0fff\nPGD 100000067 P4D 100000067 PUD 100066067 PMD 10436f067 PTE 0\nOops: 0000 [#1] PREEMPT SMP PTI\nCPU: 7 PID: 1215 Comm: insmod Not tainted 5.18.0-rc5-00007-g9bf578647087-dirty #10\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-4.fc34 04/01/2014\nRIP: 0010:load_module+0x19b/0x2391\n\n[rebased patch onto modules-next]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49444", "url": "https://www.suse.com/security/cve/CVE-2022-49444" }, { "category": "external", "summary": "SUSE Bug 1238127 for CVE-2022-49444", "url": "https://bugzilla.suse.com/1238127" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49444" }, { "cve": "CVE-2022-49445", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49445" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources()\n\nIt will cause null-ptr-deref when using \u0027res\u0027, if platform_get_resource()\nreturns NULL, so move using \u0027res\u0027 after devm_ioremap_resource() that\nwill check it to avoid null-ptr-deref.\nAnd use devm_platform_get_and_ioremap_resource() to simplify code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49445", "url": "https://www.suse.com/security/cve/CVE-2022-49445" }, { "category": "external", "summary": "SUSE Bug 1238019 for CVE-2022-49445", "url": "https://bugzilla.suse.com/1238019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49445" }, { "cve": "CVE-2022-49447", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49447" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: hisi: Add missing of_node_put after of_find_compatible_node\n\nof_find_compatible_node will increment the refcount of the returned\ndevice_node. Calling of_node_put() to avoid the refcount leak", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49447", "url": "https://www.suse.com/security/cve/CVE-2022-49447" }, { "category": "external", "summary": "SUSE Bug 1238956 for CVE-2022-49447", "url": "https://bugzilla.suse.com/1238956" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49447" }, { "cve": "CVE-2022-49448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49448" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoc: bcm: Check for NULL return of devm_kzalloc()\n\nAs the potential failure of allocation, devm_kzalloc() may return NULL. Then\nthe \u0027pd-\u003epmb\u0027 and the follow lines of code may bring null pointer dereference.\n\nTherefore, it is better to check the return value of devm_kzalloc() to avoid\nthis confusion.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49448", "url": "https://www.suse.com/security/cve/CVE-2022-49448" }, { "category": "external", "summary": "SUSE Bug 1238536 for CVE-2022-49448", "url": "https://bugzilla.suse.com/1238536" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49448" }, { "cve": "CVE-2022-49449", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49449" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources()\n\nIt will cause null-ptr-deref when using \u0027res\u0027, if platform_get_resource()\nreturns NULL, so move using \u0027res\u0027 after devm_ioremap_resource() that\nwill check it to avoid null-ptr-deref.\nAnd use devm_platform_get_and_ioremap_resource() to simplify code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49449", "url": "https://www.suse.com/security/cve/CVE-2022-49449" }, { "category": "external", "summary": "SUSE Bug 1238936 for CVE-2022-49449", "url": "https://bugzilla.suse.com/1238936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49449" }, { "cve": "CVE-2022-49451", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49451" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: arm_scmi: Fix list protocols enumeration in the base protocol\n\nWhile enumerating protocols implemented by the SCMI platform using\nBASE_DISCOVER_LIST_PROTOCOLS, the number of returned protocols is\ncurrently validated in an improper way since the check employs a sum\nbetween unsigned integers that could overflow and cause the check itself\nto be silently bypassed if the returned value \u0027loop_num_ret\u0027 is big\nenough.\n\nFix the validation avoiding the addition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49451", "url": "https://www.suse.com/security/cve/CVE-2022-49451" }, { "category": "external", "summary": "SUSE Bug 1238177 for CVE-2022-49451", "url": "https://bugzilla.suse.com/1238177" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49451" }, { "cve": "CVE-2022-49453", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49453" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc\n\nThe allocation funciton devm_kcalloc may fail and return a null pointer,\nwhich would cause a null-pointer dereference later.\nIt might be better to check it and directly return -ENOMEM just like the\nusage of devm_kcalloc in previous code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49453", "url": "https://www.suse.com/security/cve/CVE-2022-49453" }, { "category": "external", "summary": "SUSE Bug 1239004 for CVE-2022-49453", "url": "https://bugzilla.suse.com/1239004" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49453" }, { "cve": "CVE-2022-49455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49455" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc: ocxl: fix possible double free in ocxl_file_register_afu\n\ninfo_release() will be called in device_unregister() when info-\u003edev\u0027s\nreference count is 0. So there is no need to call ocxl_afu_put() and\nkfree() again.\n\nFix this by adding free_minor() and return to err_unregister error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49455", "url": "https://www.suse.com/security/cve/CVE-2022-49455" }, { "category": "external", "summary": "SUSE Bug 1238229 for CVE-2022-49455", "url": "https://bugzilla.suse.com/1238229" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49455" }, { "cve": "CVE-2022-49459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49459" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nthermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe\n\nplatform_get_resource() may return NULL, add proper check to\navoid potential NULL dereferencing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49459", "url": "https://www.suse.com/security/cve/CVE-2022-49459" }, { "category": "external", "summary": "SUSE Bug 1238046 for CVE-2022-49459", "url": "https://bugzilla.suse.com/1238046" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49459" }, { "cve": "CVE-2022-49460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49460" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPM / devfreq: rk3399_dmc: Disable edev on remove()\n\nOtherwise we hit an unablanced enable-count when unbinding the DFI\ndevice:\n\n[ 1279.659119] ------------[ cut here ]------------\n[ 1279.659179] WARNING: CPU: 2 PID: 5638 at drivers/devfreq/devfreq-event.c:360 devfreq_event_remove_edev+0x84/0x8c\n...\n[ 1279.659352] Hardware name: Google Kevin (DT)\n[ 1279.659363] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO BTYPE=--)\n[ 1279.659371] pc : devfreq_event_remove_edev+0x84/0x8c\n[ 1279.659380] lr : devm_devfreq_event_release+0x1c/0x28\n...\n[ 1279.659571] Call trace:\n[ 1279.659582] devfreq_event_remove_edev+0x84/0x8c\n[ 1279.659590] devm_devfreq_event_release+0x1c/0x28\n[ 1279.659602] release_nodes+0x1cc/0x244\n[ 1279.659611] devres_release_all+0x44/0x60\n[ 1279.659621] device_release_driver_internal+0x11c/0x1ac\n[ 1279.659629] device_driver_detach+0x20/0x2c\n[ 1279.659641] unbind_store+0x7c/0xb0\n[ 1279.659650] drv_attr_store+0x2c/0x40\n[ 1279.659663] sysfs_kf_write+0x44/0x58\n[ 1279.659672] kernfs_fop_write_iter+0xf4/0x190\n[ 1279.659684] vfs_write+0x2b0/0x2e4\n[ 1279.659693] ksys_write+0x80/0xec\n[ 1279.659701] __arm64_sys_write+0x24/0x30\n[ 1279.659714] el0_svc_common+0xf0/0x1d8\n[ 1279.659724] do_el0_svc_compat+0x28/0x3c\n[ 1279.659738] el0_svc_compat+0x10/0x1c\n[ 1279.659746] el0_sync_compat_handler+0xa8/0xcc\n[ 1279.659758] el0_sync_compat+0x188/0x1c0\n[ 1279.659768] ---[ end trace cec200e5094155b4 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49460", "url": "https://www.suse.com/security/cve/CVE-2022-49460" }, { "category": "external", "summary": "SUSE Bug 1238892 for CVE-2022-49460", "url": "https://bugzilla.suse.com/1238892" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49460" }, { "cve": "CVE-2022-49462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49462" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/a6xx: Fix refcount leak in a6xx_gpu_init\n\nof_parse_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\n\na6xx_gmu_init() passes the node to of_find_device_by_node()\nand of_dma_configure(), of_find_device_by_node() will takes its\nreference, of_dma_configure() doesn\u0027t need the node after usage.\n\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49462", "url": "https://www.suse.com/security/cve/CVE-2022-49462" }, { "category": "external", "summary": "SUSE Bug 1238123 for CVE-2022-49462", "url": "https://bugzilla.suse.com/1238123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49462" }, { "cve": "CVE-2022-49463", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49463" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nthermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe\n\nof_find_node_by_name() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49463", "url": "https://www.suse.com/security/cve/CVE-2022-49463" }, { "category": "external", "summary": "SUSE Bug 1238428 for CVE-2022-49463", "url": "https://bugzilla.suse.com/1238428" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49463" }, { "cve": "CVE-2022-49465", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49465" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblk-throttle: Set BIO_THROTTLED when bio has been throttled\n\n1.In current process, all bio will set the BIO_THROTTLED flag\nafter __blk_throtl_bio().\n\n2.If bio needs to be throttled, it will start the timer and\nstop submit bio directly. Bio will submit in\nblk_throtl_dispatch_work_fn() when the timer expires.But in\nthe current process, if bio is throttled. The BIO_THROTTLED\nwill be set to bio after timer start. If the bio has been\ncompleted, it may cause use-after-free blow.\n\nBUG: KASAN: use-after-free in blk_throtl_bio+0x12f0/0x2c70\nRead of size 2 at addr ffff88801b8902d4 by task fio/26380\n\n dump_stack+0x9b/0xce\n print_address_description.constprop.6+0x3e/0x60\n kasan_report.cold.9+0x22/0x3a\n blk_throtl_bio+0x12f0/0x2c70\n submit_bio_checks+0x701/0x1550\n submit_bio_noacct+0x83/0xc80\n submit_bio+0xa7/0x330\n mpage_readahead+0x380/0x500\n read_pages+0x1c1/0xbf0\n page_cache_ra_unbounded+0x471/0x6f0\n do_page_cache_ra+0xda/0x110\n ondemand_readahead+0x442/0xae0\n page_cache_async_ra+0x210/0x300\n generic_file_buffered_read+0x4d9/0x2130\n generic_file_read_iter+0x315/0x490\n blkdev_read_iter+0x113/0x1b0\n aio_read+0x2ad/0x450\n io_submit_one+0xc8e/0x1d60\n __se_sys_io_submit+0x125/0x350\n do_syscall_64+0x2d/0x40\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\nAllocated by task 26380:\n kasan_save_stack+0x19/0x40\n __kasan_kmalloc.constprop.2+0xc1/0xd0\n kmem_cache_alloc+0x146/0x440\n mempool_alloc+0x125/0x2f0\n bio_alloc_bioset+0x353/0x590\n mpage_alloc+0x3b/0x240\n do_mpage_readpage+0xddf/0x1ef0\n mpage_readahead+0x264/0x500\n read_pages+0x1c1/0xbf0\n page_cache_ra_unbounded+0x471/0x6f0\n do_page_cache_ra+0xda/0x110\n ondemand_readahead+0x442/0xae0\n page_cache_async_ra+0x210/0x300\n generic_file_buffered_read+0x4d9/0x2130\n generic_file_read_iter+0x315/0x490\n blkdev_read_iter+0x113/0x1b0\n aio_read+0x2ad/0x450\n io_submit_one+0xc8e/0x1d60\n __se_sys_io_submit+0x125/0x350\n do_syscall_64+0x2d/0x40\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\nFreed by task 0:\n kasan_save_stack+0x19/0x40\n kasan_set_track+0x1c/0x30\n kasan_set_free_info+0x1b/0x30\n __kasan_slab_free+0x111/0x160\n kmem_cache_free+0x94/0x460\n mempool_free+0xd6/0x320\n bio_free+0xe0/0x130\n bio_put+0xab/0xe0\n bio_endio+0x3a6/0x5d0\n blk_update_request+0x590/0x1370\n scsi_end_request+0x7d/0x400\n scsi_io_completion+0x1aa/0xe50\n scsi_softirq_done+0x11b/0x240\n blk_mq_complete_request+0xd4/0x120\n scsi_mq_done+0xf0/0x200\n virtscsi_vq_done+0xbc/0x150\n vring_interrupt+0x179/0x390\n __handle_irq_event_percpu+0xf7/0x490\n handle_irq_event_percpu+0x7b/0x160\n handle_irq_event+0xcc/0x170\n handle_edge_irq+0x215/0xb20\n common_interrupt+0x60/0x120\n asm_common_interrupt+0x1e/0x40\n\nFix this by move BIO_THROTTLED set into the queue_lock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49465", "url": "https://www.suse.com/security/cve/CVE-2022-49465" }, { "category": "external", "summary": "SUSE Bug 1238919 for CVE-2022-49465", "url": "https://bugzilla.suse.com/1238919" }, { "category": "external", "summary": "SUSE Bug 1238920 for CVE-2022-49465", "url": "https://bugzilla.suse.com/1238920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-49465" }, { "cve": "CVE-2022-49466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49466" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nregulator: scmi: Fix refcount leak in scmi_regulator_probe\n\nof_find_node_by_name() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49466", "url": "https://www.suse.com/security/cve/CVE-2022-49466" }, { "category": "external", "summary": "SUSE Bug 1238287 for CVE-2022-49466", "url": "https://bugzilla.suse.com/1238287" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49466" }, { "cve": "CVE-2022-49467", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49467" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: msm: fix possible memory leak in mdp5_crtc_cursor_set()\n\ndrm_gem_object_lookup will call drm_gem_object_get inside. So cursor_bo\nneeds to be put when msm_gem_get_and_pin_iova fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49467", "url": "https://www.suse.com/security/cve/CVE-2022-49467" }, { "category": "external", "summary": "SUSE Bug 1238815 for CVE-2022-49467", "url": "https://bugzilla.suse.com/1238815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49467" }, { "cve": "CVE-2022-49468", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49468" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nthermal/core: Fix memory leak in __thermal_cooling_device_register()\n\nI got memory leak as follows when doing fault injection test:\n\nunreferenced object 0xffff888010080000 (size 264312):\n comm \"182\", pid 102533, jiffies 4296434960 (age 10.100s)\n hex dump (first 32 bytes):\n 00 00 00 00 ad 4e ad de ff ff ff ff 00 00 00 00 .....N..........\n ff ff ff ff ff ff ff ff 40 7f 1f b9 ff ff ff ff ........@.......\n backtrace:\n [\u003c0000000038b2f4fc\u003e] kmalloc_order_trace+0x1d/0x110 mm/slab_common.c:969\n [\u003c00000000ebcb8da5\u003e] __kmalloc+0x373/0x420 include/linux/slab.h:510\n [\u003c0000000084137f13\u003e] thermal_cooling_device_setup_sysfs+0x15d/0x2d0 include/linux/slab.h:586\n [\u003c00000000352b8755\u003e] __thermal_cooling_device_register+0x332/0xa60 drivers/thermal/thermal_core.c:927\n [\u003c00000000fb9f331b\u003e] devm_thermal_of_cooling_device_register+0x6b/0xf0 drivers/thermal/thermal_core.c:1041\n [\u003c000000009b8012d2\u003e] max6650_probe.cold+0x557/0x6aa drivers/hwmon/max6650.c:211\n [\u003c00000000da0b7e04\u003e] i2c_device_probe+0x472/0xac0 drivers/i2c/i2c-core-base.c:561\n\nIf device_register() fails, thermal_cooling_device_destroy_sysfs() need be called\nto free the memory allocated in thermal_cooling_device_setup_sysfs().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49468", "url": "https://www.suse.com/security/cve/CVE-2022-49468" }, { "category": "external", "summary": "SUSE Bug 1238047 for CVE-2022-49468", "url": "https://bugzilla.suse.com/1238047" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49468" }, { "cve": "CVE-2022-49472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49472" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: phy: micrel: Allow probing without .driver_data\n\nCurrently, if the .probe element is present in the phy_driver structure\nand the .driver_data is not, a NULL pointer dereference happens.\n\nAllow passing .probe without .driver_data by inserting NULL checks\nfor priv-\u003etype.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49472", "url": "https://www.suse.com/security/cve/CVE-2022-49472" }, { "category": "external", "summary": "SUSE Bug 1238951 for CVE-2022-49472", "url": "https://bugzilla.suse.com/1238951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49472" }, { "cve": "CVE-2022-49473", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49473" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*\n\nof_parse_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not needed anymore.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49473", "url": "https://www.suse.com/security/cve/CVE-2022-49473" }, { "category": "external", "summary": "SUSE Bug 1238135 for CVE-2022-49473", "url": "https://bugzilla.suse.com/1238135" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49473" }, { "cve": "CVE-2022-49474", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49474" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout\n\nConnecting the same socket twice consecutively in sco_sock_connect()\ncould lead to a race condition where two sco_conn objects are created\nbut only one is associated with the socket. If the socket is closed\nbefore the SCO connection is established, the timer associated with the\ndangling sco_conn object won\u0027t be canceled. As the sock object is being\nfreed, the use-after-free problem happens when the timer callback\nfunction sco_sock_timeout() accesses the socket. Here\u0027s the call trace:\n\ndump_stack+0x107/0x163\n? refcount_inc+0x1c/\nprint_address_description.constprop.0+0x1c/0x47e\n? refcount_inc+0x1c/0x7b\nkasan_report+0x13a/0x173\n? refcount_inc+0x1c/0x7b\ncheck_memory_region+0x132/0x139\nrefcount_inc+0x1c/0x7b\nsco_sock_timeout+0xb2/0x1ba\nprocess_one_work+0x739/0xbd1\n? cancel_delayed_work+0x13f/0x13f\n? __raw_spin_lock_init+0xf0/0xf0\n? to_kthread+0x59/0x85\nworker_thread+0x593/0x70e\nkthread+0x346/0x35a\n? drain_workqueue+0x31a/0x31a\n? kthread_bind+0x4b/0x4b\nret_from_fork+0x1f/0x30", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49474", "url": "https://www.suse.com/security/cve/CVE-2022-49474" }, { "category": "external", "summary": "SUSE Bug 1238071 for CVE-2022-49474", "url": "https://bugzilla.suse.com/1238071" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49474" }, { "cve": "CVE-2022-49475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49475" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-fsl-qspi: check return value after calling platform_get_resource_byname()\n\nIt will cause null-ptr-deref if platform_get_resource_byname() returns NULL,\nwe need check the return value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49475", "url": "https://www.suse.com/security/cve/CVE-2022-49475" }, { "category": "external", "summary": "SUSE Bug 1238617 for CVE-2022-49475", "url": "https://bugzilla.suse.com/1238617" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49475" }, { "cve": "CVE-2022-49477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49477" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: samsung: Fix refcount leak in aries_audio_probe\n\nof_parse_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nIf extcon_find_edev_by_node() fails, it doesn\u0027t call of_node_put()\nCalling of_node_put() after extcon_find_edev_by_node() to fix this.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49477", "url": "https://www.suse.com/security/cve/CVE-2022-49477" }, { "category": "external", "summary": "SUSE Bug 1238295 for CVE-2022-49477", "url": "https://bugzilla.suse.com/1238295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49477" }, { "cve": "CVE-2022-49478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49478" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init\n\nSyzbot reported that -1 is used as array index. The problem was in\nmissing validation check.\n\nhdw-\u003eunit_number is initialized with -1 and then if init table walk fails\nthis value remains unchanged. Since code blindly uses this member for\narray indexing adding sanity check is the easiest fix for that.\n\nhdw-\u003eworkpoll initialization moved upper to prevent warning in\n__flush_work.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49478", "url": "https://www.suse.com/security/cve/CVE-2022-49478" }, { "category": "external", "summary": "SUSE Bug 1238000 for CVE-2022-49478", "url": "https://bugzilla.suse.com/1238000" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49478" }, { "cve": "CVE-2022-49480", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49480" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe\n\nof_find_device_by_node() takes reference, we should use put_device()\nto release it. when devm_kzalloc() fails, it doesn\u0027t have a\nput_device(), it will cause refcount leak.\nAdd missing put_device() to fix this.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49480", "url": "https://www.suse.com/security/cve/CVE-2022-49480" }, { "category": "external", "summary": "SUSE Bug 1238799 for CVE-2022-49480", "url": "https://bugzilla.suse.com/1238799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49480" }, { "cve": "CVE-2022-49481", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49481" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nregulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt\n\nof_node_get() returns a node with refcount incremented.\nCalling of_node_put() to drop the reference when not needed anymore.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49481", "url": "https://www.suse.com/security/cve/CVE-2022-49481" }, { "category": "external", "summary": "SUSE Bug 1238264 for CVE-2022-49481", "url": "https://bugzilla.suse.com/1238264" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49481" }, { "cve": "CVE-2022-49482", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49482" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: mxs-saif: Fix refcount leak in mxs_saif_probe\n\nof_parse_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49482", "url": "https://www.suse.com/security/cve/CVE-2022-49482" }, { "category": "external", "summary": "SUSE Bug 1238543 for CVE-2022-49482", "url": "https://bugzilla.suse.com/1238543" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49482" }, { "cve": "CVE-2022-49486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49486" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: fsl: Fix refcount leak in imx_sgtl5000_probe\n\nof_find_i2c_device_by_node() takes a reference,\nIn error paths, we should call put_device() to drop\nthe reference to aviod refount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49486", "url": "https://www.suse.com/security/cve/CVE-2022-49486" }, { "category": "external", "summary": "SUSE Bug 1237946 for CVE-2022-49486", "url": "https://bugzilla.suse.com/1237946" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49486" }, { "cve": "CVE-2022-49487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49487" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe()\n\nIt will cause null-ptr-deref when using \u0027res\u0027, if platform_get_resource()\nreturns NULL, so move using \u0027res\u0027 after devm_ioremap_resource() that\nwill check it to avoid null-ptr-deref.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49487", "url": "https://www.suse.com/security/cve/CVE-2022-49487" }, { "category": "external", "summary": "SUSE Bug 1238115 for CVE-2022-49487", "url": "https://bugzilla.suse.com/1238115" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49487" }, { "cve": "CVE-2022-49488", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49488" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected\n\nThere is a possibility for mdp5_get_global_state to return\n-EDEADLK when acquiring the modeset lock, but currently global_state in\nmdp5_mixer_release doesn\u0027t check for if an error is returned.\n\nTo avoid a NULL dereference error, let\u0027s have mdp5_mixer_release\ncheck if an error is returned and propagate that error.\n\nPatchwork: https://patchwork.freedesktop.org/patch/485181/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49488", "url": "https://www.suse.com/security/cve/CVE-2022-49488" }, { "category": "external", "summary": "SUSE Bug 1238600 for CVE-2022-49488", "url": "https://bugzilla.suse.com/1238600" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49488" }, { "cve": "CVE-2022-49489", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49489" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume\n\nBUG: Unable to handle kernel paging request at virtual address 006b6b6b6b6b6be3\n\nCall trace:\n dpu_vbif_init_memtypes+0x40/0xb8\n dpu_runtime_resume+0xcc/0x1c0\n pm_generic_runtime_resume+0x30/0x44\n __genpd_runtime_resume+0x68/0x7c\n genpd_runtime_resume+0x134/0x258\n __rpm_callback+0x98/0x138\n rpm_callback+0x30/0x88\n rpm_resume+0x36c/0x49c\n __pm_runtime_resume+0x80/0xb0\n dpu_core_irq_uninstall+0x30/0xb0\n dpu_irq_uninstall+0x18/0x24\n msm_drm_uninit+0xd8/0x16c\n\nPatchwork: https://patchwork.freedesktop.org/patch/483255/\n[DB: fixed Fixes tag]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49489", "url": "https://www.suse.com/security/cve/CVE-2022-49489" }, { "category": "external", "summary": "SUSE Bug 1238244 for CVE-2022-49489", "url": "https://bugzilla.suse.com/1238244" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49489" }, { "cve": "CVE-2022-49490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49490" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected\n\nmdp5_get_global_state runs the risk of hitting a -EDEADLK when acquiring\nthe modeset lock, but currently mdp5_pipe_release doesn\u0027t check for if\nan error is returned. Because of this, there is a possibility of\nmdp5_pipe_release hitting a NULL dereference error.\n\nTo avoid this, let\u0027s have mdp5_pipe_release check if\nmdp5_get_global_state returns an error and propogate that error.\n\nChanges since v1:\n- Separated declaration and initialization of *new_state to avoid\n compiler warning\n- Fixed some spelling mistakes in commit message\n\nChanges since v2:\n- Return 0 in case where hwpipe is NULL as this is considered normal\n behavior\n- Added 2nd patch in series to fix a similar NULL dereference issue in\n mdp5_mixer_release\n\nPatchwork: https://patchwork.freedesktop.org/patch/485179/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49490", "url": "https://www.suse.com/security/cve/CVE-2022-49490" }, { "category": "external", "summary": "SUSE Bug 1238275 for CVE-2022-49490", "url": "https://bugzilla.suse.com/1238275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49490" }, { "cve": "CVE-2022-49491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49491" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/rockchip: vop: fix possible null-ptr-deref in vop_bind()\n\nIt will cause null-ptr-deref in resource_size(), if platform_get_resource()\nreturns NULL, move calling resource_size() after devm_ioremap_resource() that\nwill check \u0027res\u0027 to avoid null-ptr-deref.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49491", "url": "https://www.suse.com/security/cve/CVE-2022-49491" }, { "category": "external", "summary": "SUSE Bug 1238539 for CVE-2022-49491", "url": "https://bugzilla.suse.com/1238539" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49491" }, { "cve": "CVE-2022-49492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49492" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags\n\nIn nvme_alloc_admin_tags, the admin_q can be set to an error (typically\n-ENOMEM) if the blk_mq_init_queue call fails to set up the queue, which\nis checked immediately after the call. However, when we return the error\nmessage up the stack, to nvme_reset_work the error takes us to\nnvme_remove_dead_ctrl()\n nvme_dev_disable()\n nvme_suspend_queue(\u0026dev-\u003equeues[0]).\n\nHere, we only check that the admin_q is non-NULL, rather than not\nan error or NULL, and begin quiescing a queue that never existed, leading\nto bad / NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49492", "url": "https://www.suse.com/security/cve/CVE-2022-49492" }, { "category": "external", "summary": "SUSE Bug 1238954 for CVE-2022-49492", "url": "https://bugzilla.suse.com/1238954" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49492" }, { "cve": "CVE-2022-49493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49493" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: rt5645: Fix errorenous cleanup order\n\nThere is a logic error when removing rt5645 device as the function\nrt5645_i2c_remove() first cancel the \u0026rt5645-\u003ejack_detect_work and\ndelete the \u0026rt5645-\u003ebtn_check_timer latter. However, since the timer\nhandler rt5645_btn_check_callback() will re-queue the jack_detect_work,\nthis cleanup order is buggy.\n\nThat is, once the del_timer_sync in rt5645_i2c_remove is concurrently\nrun with the rt5645_btn_check_callback, the canceled jack_detect_work\nwill be rescheduled again, leading to possible use-after-free.\n\nThis patch fix the issue by placing the del_timer_sync function before\nthe cancel_delayed_work_sync.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49493", "url": "https://www.suse.com/security/cve/CVE-2022-49493" }, { "category": "external", "summary": "SUSE Bug 1238939 for CVE-2022-49493", "url": "https://bugzilla.suse.com/1238939" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49493" }, { "cve": "CVE-2022-49494", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49494" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe()\n\nIt will cause null-ptr-deref when using \u0027res\u0027, if platform_get_resource()\nreturns NULL, so move using \u0027res\u0027 after devm_ioremap_resource() that\nwill check it to avoid null-ptr-deref.\nAnd use devm_platform_get_and_ioremap_resource() to simplify code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49494", "url": "https://www.suse.com/security/cve/CVE-2022-49494" }, { "category": "external", "summary": "SUSE Bug 1237955 for CVE-2022-49494", "url": "https://bugzilla.suse.com/1237955" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49494" }, { "cve": "CVE-2022-49495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49495" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/hdmi: check return value after calling platform_get_resource_byname()\n\nIt will cause null-ptr-deref if platform_get_resource_byname() returns NULL,\nwe need check the return value.\n\nPatchwork: https://patchwork.freedesktop.org/patch/482992/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49495", "url": "https://www.suse.com/security/cve/CVE-2022-49495" }, { "category": "external", "summary": "SUSE Bug 1237932 for CVE-2022-49495", "url": "https://bugzilla.suse.com/1237932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49495" }, { "cve": "CVE-2022-49498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49498" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Check for null pointer of pointer substream before dereferencing it\n\nPointer substream is being dereferenced on the assignment of pointer card\nbefore substream is being null checked with the macro PCM_RUNTIME_CHECK.\nAlthough PCM_RUNTIME_CHECK calls BUG_ON, it still is useful to perform the\nthe pointer check before card is assigned.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49498", "url": "https://www.suse.com/security/cve/CVE-2022-49498" }, { "category": "external", "summary": "SUSE Bug 1238825 for CVE-2022-49498", "url": "https://bugzilla.suse.com/1238825" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49498" }, { "cve": "CVE-2022-49501", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49501" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusbnet: Run unregister_netdev() before unbind() again\n\nCommit 2c9d6c2b871d (\"usbnet: run unbind() before unregister_netdev()\")\nsought to fix a use-after-free on disconnect of USB Ethernet adapters.\n\nIt turns out that a different fix is necessary to address the issue:\nhttps://lore.kernel.org/netdev/18b3541e5372bc9b9fc733d422f4e698c089077c.1650177997.git.lukas@wunner.de/\n\nSo the commit was not necessary.\n\nThe commit made binding and unbinding of USB Ethernet asymmetrical:\nBefore, usbnet_probe() first invoked the -\u003ebind() callback and then\nregister_netdev(). usbnet_disconnect() mirrored that by first invoking\nunregister_netdev() and then -\u003eunbind().\n\nSince the commit, the order in usbnet_disconnect() is reversed and no\nlonger mirrors usbnet_probe().\n\nOne consequence is that a PHY disconnected (and stopped) in -\u003eunbind()\nis afterwards stopped once more by unregister_netdev() as it closes the\nnetdev before unregistering. That necessitates a contortion in -\u003estop()\nbecause the PHY may only be stopped if it hasn\u0027t already been\ndisconnected.\n\nReverting the commit allows making the call to phy_stop() unconditional\nin -\u003estop().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49501", "url": "https://www.suse.com/security/cve/CVE-2022-49501" }, { "category": "external", "summary": "SUSE Bug 1238830 for CVE-2022-49501", "url": "https://bugzilla.suse.com/1238830" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49501" }, { "cve": "CVE-2022-49502", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49502" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: rga: fix possible memory leak in rga_probe\n\nrga-\u003em2m_dev needs to be freed when rga_probe fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49502", "url": "https://www.suse.com/security/cve/CVE-2022-49502" }, { "category": "external", "summary": "SUSE Bug 1238834 for CVE-2022-49502", "url": "https://bugzilla.suse.com/1238834" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49502" }, { "cve": "CVE-2022-49503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49503" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath9k_htc: fix potential out of bounds access with invalid rxstatus-\u003ers_keyix\n\nThe \"rxstatus-\u003ers_keyix\" eventually gets passed to test_bit() so we need to\nensure that it is within the bitmap.\n\ndrivers/net/wireless/ath/ath9k/common.c:46 ath9k_cmn_rx_accept()\nerror: passing untrusted data \u0027rx_stats-\u003ers_keyix\u0027 to \u0027test_bit()\u0027", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49503", "url": "https://www.suse.com/security/cve/CVE-2022-49503" }, { "category": "external", "summary": "SUSE Bug 1238868 for CVE-2022-49503", "url": "https://bugzilla.suse.com/1238868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49503" }, { "cve": "CVE-2022-49504", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49504" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Inhibit aborts if external loopback plug is inserted\n\nAfter running a short external loopback test, when the external loopback is\nremoved and a normal cable inserted that is directly connected to a target\ndevice, the system oops in the llpfc_set_rrq_active() routine.\n\nWhen the loopback was inserted an FLOGI was transmit. As we\u0027re looped back,\nwe receive the FLOGI request. The FLOGI is ABTS\u0027d as we recognize the same\nwppn thus understand it\u0027s a loopback. However, as the ABTS sends address\ninformation the port is not set to (fffffe), the ABTS is dropped on the\nwire. A short 1 frame loopback test is run and completes before the ABTS\ntimes out. The looback is unplugged and the new cable plugged in, and the\nan FLOGI to the new device occurs and completes. Due to a mixup in ref\ncounting the completion of the new FLOGI releases the fabric ndlp. Then the\noriginal ABTS completes and references the released ndlp generating the\noops.\n\nCorrect by no-op\u0027ing the ABTS when in loopback mode (it will be dropped\nanyway). Added a flag to track the mode to recognize when it should be\nno-op\u0027d.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49504", "url": "https://www.suse.com/security/cve/CVE-2022-49504" }, { "category": "external", "summary": "SUSE Bug 1238835 for CVE-2022-49504", "url": "https://bugzilla.suse.com/1238835" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49504" }, { "cve": "CVE-2022-49505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49505" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: NULL out the dev-\u003erfkill to prevent UAF\n\nCommit 3e3b5dfcd16a (\"NFC: reorder the logic in nfc_{un,}register_device\")\nassumes the device_is_registered() in function nfc_dev_up() will help\nto check when the rfkill is unregistered. However, this check only\ntake effect when device_del(\u0026dev-\u003edev) is done in nfc_unregister_device().\nHence, the rfkill object is still possible be dereferenced.\n\nThe crash trace in latest kernel (5.18-rc2):\n\n[ 68.760105] ==================================================================\n[ 68.760330] BUG: KASAN: use-after-free in __lock_acquire+0x3ec1/0x6750\n[ 68.760756] Read of size 8 at addr ffff888009c93018 by task fuzz/313\n[ 68.760756]\n[ 68.760756] CPU: 0 PID: 313 Comm: fuzz Not tainted 5.18.0-rc2 #4\n[ 68.760756] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\n[ 68.760756] Call Trace:\n[ 68.760756] \u003cTASK\u003e\n[ 68.760756] dump_stack_lvl+0x57/0x7d\n[ 68.760756] print_report.cold+0x5e/0x5db\n[ 68.760756] ? __lock_acquire+0x3ec1/0x6750\n[ 68.760756] kasan_report+0xbe/0x1c0\n[ 68.760756] ? __lock_acquire+0x3ec1/0x6750\n[ 68.760756] __lock_acquire+0x3ec1/0x6750\n[ 68.760756] ? lockdep_hardirqs_on_prepare+0x410/0x410\n[ 68.760756] ? register_lock_class+0x18d0/0x18d0\n[ 68.760756] lock_acquire+0x1ac/0x4f0\n[ 68.760756] ? rfkill_blocked+0xe/0x60\n[ 68.760756] ? lockdep_hardirqs_on_prepare+0x410/0x410\n[ 68.760756] ? mutex_lock_io_nested+0x12c0/0x12c0\n[ 68.760756] ? nla_get_range_signed+0x540/0x540\n[ 68.760756] ? _raw_spin_lock_irqsave+0x4e/0x50\n[ 68.760756] _raw_spin_lock_irqsave+0x39/0x50\n[ 68.760756] ? rfkill_blocked+0xe/0x60\n[ 68.760756] rfkill_blocked+0xe/0x60\n[ 68.760756] nfc_dev_up+0x84/0x260\n[ 68.760756] nfc_genl_dev_up+0x90/0xe0\n[ 68.760756] genl_family_rcv_msg_doit+0x1f4/0x2f0\n[ 68.760756] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x230/0x230\n[ 68.760756] ? security_capable+0x51/0x90\n[ 68.760756] genl_rcv_msg+0x280/0x500\n[ 68.760756] ? genl_get_cmd+0x3c0/0x3c0\n[ 68.760756] ? lock_acquire+0x1ac/0x4f0\n[ 68.760756] ? nfc_genl_dev_down+0xe0/0xe0\n[ 68.760756] ? lockdep_hardirqs_on_prepare+0x410/0x410\n[ 68.760756] netlink_rcv_skb+0x11b/0x340\n[ 68.760756] ? genl_get_cmd+0x3c0/0x3c0\n[ 68.760756] ? netlink_ack+0x9c0/0x9c0\n[ 68.760756] ? netlink_deliver_tap+0x136/0xb00\n[ 68.760756] genl_rcv+0x1f/0x30\n[ 68.760756] netlink_unicast+0x430/0x710\n[ 68.760756] ? memset+0x20/0x40\n[ 68.760756] ? netlink_attachskb+0x740/0x740\n[ 68.760756] ? __build_skb_around+0x1f4/0x2a0\n[ 68.760756] netlink_sendmsg+0x75d/0xc00\n[ 68.760756] ? netlink_unicast+0x710/0x710\n[ 68.760756] ? netlink_unicast+0x710/0x710\n[ 68.760756] sock_sendmsg+0xdf/0x110\n[ 68.760756] __sys_sendto+0x19e/0x270\n[ 68.760756] ? __ia32_sys_getpeername+0xa0/0xa0\n[ 68.760756] ? fd_install+0x178/0x4c0\n[ 68.760756] ? fd_install+0x195/0x4c0\n[ 68.760756] ? kernel_fpu_begin_mask+0x1c0/0x1c0\n[ 68.760756] __x64_sys_sendto+0xd8/0x1b0\n[ 68.760756] ? lockdep_hardirqs_on+0xbf/0x130\n[ 68.760756] ? syscall_enter_from_user_mode+0x1d/0x50\n[ 68.760756] do_syscall_64+0x3b/0x90\n[ 68.760756] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 68.760756] RIP: 0033:0x7f67fb50e6b3\n...\n[ 68.760756] RSP: 002b:00007f67fa91fe90 EFLAGS: 00000293 ORIG_RAX: 000000000000002c\n[ 68.760756] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f67fb50e6b3\n[ 68.760756] RDX: 000000000000001c RSI: 0000559354603090 RDI: 0000000000000003\n[ 68.760756] RBP: 00007f67fa91ff00 R08: 00007f67fa91fedc R09: 000000000000000c\n[ 68.760756] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffe824d496e\n[ 68.760756] R13: 00007ffe824d496f R14: 00007f67fa120000 R15: 0000000000000003\n\n[ 68.760756] \u003c/TASK\u003e\n[ 68.760756]\n[ 68.760756] Allocated by task 279:\n[ 68.760756] kasan_save_stack+0x1e/0x40\n[\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49505", "url": "https://www.suse.com/security/cve/CVE-2022-49505" }, { "category": "external", "summary": "SUSE Bug 1238615 for CVE-2022-49505", "url": "https://bugzilla.suse.com/1238615" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49505" }, { "cve": "CVE-2022-49506", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49506" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/mediatek: Add vblank register/unregister callback functions\n\nWe encountered a kernel panic issue that callback data will be NULL when\nit\u0027s using in ovl irq handler. There is a timing issue between\nmtk_disp_ovl_irq_handler() and mtk_ovl_disable_vblank().\n\nTo resolve this issue, we use the flow to register/unregister vblank cb:\n- Register callback function and callback data when crtc creates.\n- Unregister callback function and callback data when crtc destroies.\n\nWith this solution, we can assure callback data will not be NULL when\nvblank is disable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49506", "url": "https://www.suse.com/security/cve/CVE-2022-49506" }, { "category": "external", "summary": "SUSE Bug 1238804 for CVE-2022-49506", "url": "https://bugzilla.suse.com/1238804" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49506" }, { "cve": "CVE-2022-49507", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49507" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nregulator: da9121: Fix uninit-value in da9121_assign_chip_model()\n\nKASAN report slab-out-of-bounds in __regmap_init as follows:\n\nBUG: KASAN: slab-out-of-bounds in __regmap_init drivers/base/regmap/regmap.c:841\nRead of size 1 at addr ffff88803678cdf1 by task xrun/9137\n\nCPU: 0 PID: 9137 Comm: xrun Tainted: G W 5.18.0-rc2\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1.1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xe8/0x15a lib/dump_stack.c:88\n print_report.cold+0xcd/0x69b mm/kasan/report.c:313\n kasan_report+0x8e/0xc0 mm/kasan/report.c:491\n __regmap_init+0x4540/0x4ba0 drivers/base/regmap/regmap.c:841\n __devm_regmap_init+0x7a/0x100 drivers/base/regmap/regmap.c:1266\n __devm_regmap_init_i2c+0x65/0x80 drivers/base/regmap/regmap-i2c.c:394\n da9121_i2c_probe+0x386/0x6d1 drivers/regulator/da9121-regulator.c:1039\n i2c_device_probe+0x959/0xac0 drivers/i2c/i2c-core-base.c:563\n\nThis happend when da9121 device is probe by da9121_i2c_id, but with\ninvalid dts. Thus, chip-\u003esubvariant_id is set to -EINVAL, and later\nda9121_assign_chip_model() will access \u0027regmap\u0027 without init it.\n\nFix it by return -EINVAL from da9121_assign_chip_model() if\n\u0027chip-\u003esubvariant_id\u0027 is invalid.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49507", "url": "https://www.suse.com/security/cve/CVE-2022-49507" }, { "category": "external", "summary": "SUSE Bug 1238811 for CVE-2022-49507", "url": "https://bugzilla.suse.com/1238811" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49507" }, { "cve": "CVE-2022-49508", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49508" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: elan: Fix potential double free in elan_input_configured\n\n\u0027input\u0027 is a managed resource allocated with devm_input_allocate_device(),\nso there is no need to call input_free_device() explicitly or\nthere will be a double free.\n\nAccording to the doc of devm_input_allocate_device():\n * Managed input devices do not need to be explicitly unregistered or\n * freed as it will be done automatically when owner device unbinds from\n * its driver (or binding fails).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49508", "url": "https://www.suse.com/security/cve/CVE-2022-49508" }, { "category": "external", "summary": "SUSE Bug 1237940 for CVE-2022-49508", "url": "https://bugzilla.suse.com/1237940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49508" }, { "cve": "CVE-2022-49509", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49509" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: i2c: max9286: fix kernel oops when removing module\n\nWhen removing the max9286 module we get a kernel oops:\n\nUnable to handle kernel paging request at virtual address 000000aa00000094\nMem abort info:\n ESR = 0x96000004\n EC = 0x25: DABT (current EL), IL = 32 bits\n SET = 0, FnV = 0\n EA = 0, S1PTW = 0\n FSC = 0x04: level 0 translation fault\nData abort info:\n ISV = 0, ISS = 0x00000004\n CM = 0, WnR = 0\nuser pgtable: 4k pages, 48-bit VAs, pgdp=0000000880d85000\n[000000aa00000094] pgd=0000000000000000, p4d=0000000000000000\nInternal error: Oops: 96000004 [#1] PREEMPT SMP\nModules linked in: fsl_jr_uio caam_jr rng_core libdes caamkeyblob_desc caamhash_desc caamalg_desc crypto_engine max9271 authenc crct10dif_ce mxc_jpeg_encdec\nCPU: 2 PID: 713 Comm: rmmod Tainted: G C 5.15.5-00057-gaebcd29c8ed7-dirty #5\nHardware name: Freescale i.MX8QXP MEK (DT)\npstate: 80000005 (Nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : i2c_mux_del_adapters+0x24/0xf0\nlr : max9286_remove+0x28/0xd0 [max9286]\nsp : ffff800013a9bbf0\nx29: ffff800013a9bbf0 x28: ffff00080b6da940 x27: 0000000000000000\nx26: 0000000000000000 x25: 0000000000000000 x24: 0000000000000000\nx23: ffff000801a5b970 x22: ffff0008048b0890 x21: ffff800009297000\nx20: ffff0008048b0f70 x19: 000000aa00000064 x18: 0000000000000000\nx17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000\nx14: 0000000000000014 x13: 0000000000000000 x12: ffff000802da49e8\nx11: ffff000802051918 x10: ffff000802da4920 x9 : ffff000800030098\nx8 : 0101010101010101 x7 : 7f7f7f7f7f7f7f7f x6 : fefefeff6364626d\nx5 : 8080808000000000 x4 : 0000000000000000 x3 : 0000000000000000\nx2 : ffffffffffffffff x1 : ffff00080b6da940 x0 : 0000000000000000\nCall trace:\n i2c_mux_del_adapters+0x24/0xf0\n max9286_remove+0x28/0xd0 [max9286]\n i2c_device_remove+0x40/0x110\n __device_release_driver+0x188/0x234\n driver_detach+0xc4/0x150\n bus_remove_driver+0x60/0xe0\n driver_unregister+0x34/0x64\n i2c_del_driver+0x58/0xa0\n max9286_i2c_driver_exit+0x1c/0x490 [max9286]\n __arm64_sys_delete_module+0x194/0x260\n invoke_syscall+0x48/0x114\n el0_svc_common.constprop.0+0xd4/0xfc\n do_el0_svc+0x2c/0x94\n el0_svc+0x28/0x80\n el0t_64_sync_handler+0xa8/0x130\n el0t_64_sync+0x1a0/0x1a4\n\nThe Oops happens because the I2C client data does not point to\nmax9286_priv anymore but to v4l2_subdev. The change happened in\nmax9286_init() which calls v4l2_i2c_subdev_init() later on...\n\nBesides fixing the max9286_remove() function, remove the call to\ni2c_set_clientdata() in max9286_probe(), to avoid confusion, and make\nthe necessary changes to max9286_init() so that it doesn\u0027t have to use\ni2c_get_clientdata() in order to fetch the pointer to priv.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49509", "url": "https://www.suse.com/security/cve/CVE-2022-49509" }, { "category": "external", "summary": "SUSE Bug 1238650 for CVE-2022-49509", "url": "https://bugzilla.suse.com/1238650" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49509" }, { "cve": "CVE-2022-49512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49512" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: rawnand: denali: Use managed device resources\n\nAll of the resources used by this driver has managed interfaces, so use\nthem. Otherwise we will get the following splat:\n\n[ 4.472703] denali-nand-pci 0000:00:05.0: timeout while waiting for irq 0x1000\n[ 4.474071] denali-nand-pci: probe of 0000:00:05.0 failed with error -5\n[ 4.473538] nand: No NAND device found\n[ 4.474068] BUG: unable to handle page fault for address: ffffc90005000410\n[ 4.475169] #PF: supervisor write access in kernel mode\n[ 4.475579] #PF: error_code(0x0002) - not-present page\n[ 4.478362] RIP: 0010:iowrite32+0x9/0x50\n[ 4.486068] Call Trace:\n[ 4.486269] \u003cIRQ\u003e\n[ 4.486443] denali_isr+0x15b/0x300 [denali]\n[ 4.486788] ? denali_direct_write+0x50/0x50 [denali]\n[ 4.487189] __handle_irq_event_percpu+0x161/0x3b0\n[ 4.487571] handle_irq_event+0x7d/0x1b0\n[ 4.487884] handle_fasteoi_irq+0x2b0/0x770\n[ 4.488219] __common_interrupt+0xc8/0x1b0\n[ 4.488549] common_interrupt+0x9a/0xc0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49512", "url": "https://www.suse.com/security/cve/CVE-2022-49512" }, { "category": "external", "summary": "SUSE Bug 1237986 for CVE-2022-49512", "url": "https://bugzilla.suse.com/1237986" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49512" }, { "cve": "CVE-2022-49514", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49514" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe\n\nCall of_node_put(platform_node) to avoid refcount leak in\nthe error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49514", "url": "https://www.suse.com/security/cve/CVE-2022-49514" }, { "category": "external", "summary": "SUSE Bug 1238429 for CVE-2022-49514", "url": "https://bugzilla.suse.com/1238429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49514" }, { "cve": "CVE-2022-49515", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49515" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t\n\nThe CS35L41_NUM_OTP_ELEM is 100, but only 99 entries are defined in\nthe array otp_map_1/2[CS35L41_NUM_OTP_ELEM], this will trigger UBSAN\nto report a shift-out-of-bounds warning in the cs35l41_otp_unpack()\nsince the last entry in the array will result in GENMASK(-1, 0).\n\nUBSAN reports this problem:\n UBSAN: shift-out-of-bounds in /home/hwang4/build/jammy/jammy/sound/soc/codecs/cs35l41-lib.c:836:8\n shift exponent 64 is too large for 64-bit type \u0027long unsigned int\u0027\n CPU: 10 PID: 595 Comm: systemd-udevd Not tainted 5.15.0-23-generic #23\n Hardware name: LENOVO \\x02MFG_IN_GO/\\x02MFG_IN_GO, BIOS N3GET19W (1.00 ) 03/11/2022\n Call Trace:\n \u003cTASK\u003e\n show_stack+0x52/0x58\n dump_stack_lvl+0x4a/0x5f\n dump_stack+0x10/0x12\n ubsan_epilogue+0x9/0x45\n __ubsan_handle_shift_out_of_bounds.cold+0x61/0xef\n ? regmap_unlock_mutex+0xe/0x10\n cs35l41_otp_unpack.cold+0x1c6/0x2b2 [snd_soc_cs35l41_lib]\n cs35l41_hda_probe+0x24f/0x33a [snd_hda_scodec_cs35l41]\n cs35l41_hda_i2c_probe+0x65/0x90 [snd_hda_scodec_cs35l41_i2c]\n ? cs35l41_hda_i2c_remove+0x20/0x20 [snd_hda_scodec_cs35l41_i2c]\n i2c_device_probe+0x252/0x2b0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49515", "url": "https://www.suse.com/security/cve/CVE-2022-49515" }, { "category": "external", "summary": "SUSE Bug 1237817 for CVE-2022-49515", "url": "https://bugzilla.suse.com/1237817" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49515" }, { "cve": "CVE-2022-49517", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49517" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe\n\nThis node pointer is returned by of_parse_phandle() with\nrefcount incremented in this function.\nCalling of_node_put() to avoid the refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49517", "url": "https://www.suse.com/security/cve/CVE-2022-49517" }, { "category": "external", "summary": "SUSE Bug 1237996 for CVE-2022-49517", "url": "https://bugzilla.suse.com/1237996" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49517" }, { "cve": "CVE-2022-49519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49519" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath10k: skip ath10k_halt during suspend for driver state RESTARTING\n\nDouble free crash is observed when FW recovery(caused by wmi\ntimeout/crash) is followed by immediate suspend event. The FW recovery\nis triggered by ath10k_core_restart() which calls driver clean up via\nath10k_halt(). When the suspend event occurs between the FW recovery,\nthe restart worker thread is put into frozen state until suspend completes.\nThe suspend event triggers ath10k_stop() which again triggers ath10k_halt()\nThe double invocation of ath10k_halt() causes ath10k_htt_rx_free() to be\ncalled twice(Note: ath10k_htt_rx_alloc was not called by restart worker\nthread because of its frozen state), causing the crash.\n\nTo fix this, during the suspend flow, skip call to ath10k_halt() in\nath10k_stop() when the current driver state is ATH10K_STATE_RESTARTING.\nAlso, for driver state ATH10K_STATE_RESTARTING, call\nath10k_wait_for_suspend() in ath10k_stop(). This is because call to\nath10k_wait_for_suspend() is skipped later in\n[ath10k_halt() \u003e ath10k_core_stop()] for the driver state\nATH10K_STATE_RESTARTING.\n\nThe frozen restart worker thread will be cancelled during resume when the\ndevice comes out of suspend.\n\nBelow is the crash stack for reference:\n\n[ 428.469167] ------------[ cut here ]------------\n[ 428.469180] kernel BUG at mm/slub.c:4150!\n[ 428.469193] invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\n[ 428.469219] Workqueue: events_unbound async_run_entry_fn\n[ 428.469230] RIP: 0010:kfree+0x319/0x31b\n[ 428.469241] RSP: 0018:ffffa1fac015fc30 EFLAGS: 00010246\n[ 428.469247] RAX: ffffedb10419d108 RBX: ffff8c05262b0000\n[ 428.469252] RDX: ffff8c04a8c07000 RSI: 0000000000000000\n[ 428.469256] RBP: ffffa1fac015fc78 R08: 0000000000000000\n[ 428.469276] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 428.469285] Call Trace:\n[ 428.469295] ? dma_free_attrs+0x5f/0x7d\n[ 428.469320] ath10k_core_stop+0x5b/0x6f\n[ 428.469336] ath10k_halt+0x126/0x177\n[ 428.469352] ath10k_stop+0x41/0x7e\n[ 428.469387] drv_stop+0x88/0x10e\n[ 428.469410] __ieee80211_suspend+0x297/0x411\n[ 428.469441] rdev_suspend+0x6e/0xd0\n[ 428.469462] wiphy_suspend+0xb1/0x105\n[ 428.469483] ? name_show+0x2d/0x2d\n[ 428.469490] dpm_run_callback+0x8c/0x126\n[ 428.469511] ? name_show+0x2d/0x2d\n[ 428.469517] __device_suspend+0x2e7/0x41b\n[ 428.469523] async_suspend+0x1f/0x93\n[ 428.469529] async_run_entry_fn+0x3d/0xd1\n[ 428.469535] process_one_work+0x1b1/0x329\n[ 428.469541] worker_thread+0x213/0x372\n[ 428.469547] kthread+0x150/0x15f\n[ 428.469552] ? pr_cont_work+0x58/0x58\n[ 428.469558] ? kthread_blkcg+0x31/0x31\n\nTested-on: QCA6174 hw3.2 PCI WLAN.RM.4.4.1-00288-QCARMSWPZ-1", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49519", "url": "https://www.suse.com/security/cve/CVE-2022-49519" }, { "category": "external", "summary": "SUSE Bug 1238943 for CVE-2022-49519", "url": "https://bugzilla.suse.com/1238943" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49519" }, { "cve": "CVE-2022-49520", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49520" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall\n\nIf a compat process tries to execute an unknown system call above the\n__ARM_NR_COMPAT_END number, the kernel sends a SIGILL signal to the\noffending process. Information about the error is printed to dmesg in\ncompat_arm_syscall() -\u003e arm64_notify_die() -\u003e arm64_force_sig_fault() -\u003e\narm64_show_signal().\n\narm64_show_signal() interprets a non-zero value for\ncurrent-\u003ethread.fault_code as an exception syndrome and displays the\nmessage associated with the ESR_ELx.EC field (bits 31:26).\ncurrent-\u003ethread.fault_code is set in compat_arm_syscall() -\u003e\narm64_notify_die() with the bad syscall number instead of a valid ESR_ELx\nvalue. This means that the ESR_ELx.EC field has the value that the user set\nfor the syscall number and the kernel can end up printing bogus exception\nmessages*. For example, for the syscall number 0x68000000, which evaluates\nto ESR_ELx.EC value of 0x1A (ESR_ELx_EC_FPAC) the kernel prints this error:\n\n[ 18.349161] syscall[300]: unhandled exception: ERET/ERETAA/ERETAB, ESR 0x68000000, Oops - bad compat syscall(2) in syscall[10000+50000]\n[ 18.350639] CPU: 2 PID: 300 Comm: syscall Not tainted 5.18.0-rc1 #79\n[ 18.351249] Hardware name: Pine64 RockPro64 v2.0 (DT)\n[..]\n\nwhich is misleading, as the bad compat syscall has nothing to do with\npointer authentication.\n\nStop arm64_show_signal() from printing exception syndrome information by\nhaving compat_arm_syscall() set the ESR_ELx value to 0, as it has no\nmeaning for an invalid system call number. The example above now becomes:\n\n[ 19.935275] syscall[301]: unhandled exception: Oops - bad compat syscall(2) in syscall[10000+50000]\n[ 19.936124] CPU: 1 PID: 301 Comm: syscall Not tainted 5.18.0-rc1-00005-g7e08006d4102 #80\n[ 19.936894] Hardware name: Pine64 RockPro64 v2.0 (DT)\n[..]\n\nwhich although shows less information because the syscall number,\nwrongfully advertised as the ESR value, is missing, it is better than\nshowing plainly wrong information. The syscall number can be easily\nobtained with strace.\n\n*A 32-bit value above or equal to 0x8000_0000 is interpreted as a negative\ninteger in compat_arm_syscal() and the condition scno \u003c __ARM_NR_COMPAT_END\nevaluates to true; the syscall will exit to userspace in this case with the\nENOSYS error code instead of arm64_notify_die() being called.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49520", "url": "https://www.suse.com/security/cve/CVE-2022-49520" }, { "category": "external", "summary": "SUSE Bug 1238836 for CVE-2022-49520", "url": "https://bugzilla.suse.com/1238836" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49520" }, { "cve": "CVE-2022-49521", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49521" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()\n\nIf no handler is found in lpfc_complete_unsol_iocb() to match the rctl of a\nreceived frame, the frame is dropped and resources are leaked.\n\nFix by returning resources when discarding an unhandled frame type. Update\nlpfc_fc_frame_check() handling of NOP basic link service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49521", "url": "https://www.suse.com/security/cve/CVE-2022-49521" }, { "category": "external", "summary": "SUSE Bug 1238938 for CVE-2022-49521", "url": "https://bugzilla.suse.com/1238938" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49521" }, { "cve": "CVE-2022-49522", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49522" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: jz4740: Apply DMA engine limits to maximum segment size\n\nDo what is done in other DMA-enabled MMC host drivers (cf. host/mmci.c) and\nlimit the maximum segment size based on the DMA engine\u0027s capabilities. This\nis needed to avoid warnings like the following with CONFIG_DMA_API_DEBUG=y.\n\n------------[ cut here ]------------\nWARNING: CPU: 0 PID: 21 at kernel/dma/debug.c:1162 debug_dma_map_sg+0x2f4/0x39c\nDMA-API: jz4780-dma 13420000.dma-controller: mapping sg segment longer than device claims to support [len=98304] [max=65536]\nCPU: 0 PID: 21 Comm: kworker/0:1H Not tainted 5.18.0-rc1 #19\nWorkqueue: kblockd blk_mq_run_work_fn\nStack : 81575aec 00000004 80620000 80620000 80620000 805e7358 00000009 801537ac\n 814c832c 806276e3 806e34b4 80620000 81575aec 00000001 81575ab8 09291444\n 00000000 00000000 805e7358 81575958 ffffffea 8157596c 00000000 636f6c62\n 6220646b 80387a70 0000000f 6d5f6b6c 80620000 00000000 81575ba4 00000009\n 805e170c 80896640 00000001 00010000 00000000 00000000 00006098 806e0000\n ...\nCall Trace:\n[\u003c80107670\u003e] show_stack+0x84/0x120\n[\u003c80528cd8\u003e] __warn+0xb8/0xec\n[\u003c80528d78\u003e] warn_slowpath_fmt+0x6c/0xb8\n[\u003c8016f1d4\u003e] debug_dma_map_sg+0x2f4/0x39c\n[\u003c80169d4c\u003e] __dma_map_sg_attrs+0xf0/0x118\n[\u003c8016a27c\u003e] dma_map_sg_attrs+0x14/0x28\n[\u003c804f66b4\u003e] jz4740_mmc_prepare_dma_data+0x74/0xa4\n[\u003c804f6714\u003e] jz4740_mmc_pre_request+0x30/0x54\n[\u003c804f4ff4\u003e] mmc_blk_mq_issue_rq+0x6e0/0x7bc\n[\u003c804f5590\u003e] mmc_mq_queue_rq+0x220/0x2d4\n[\u003c8038b2c0\u003e] blk_mq_dispatch_rq_list+0x480/0x664\n[\u003c80391040\u003e] blk_mq_do_dispatch_sched+0x2dc/0x370\n[\u003c80391468\u003e] __blk_mq_sched_dispatch_requests+0xec/0x164\n[\u003c80391540\u003e] blk_mq_sched_dispatch_requests+0x44/0x94\n[\u003c80387900\u003e] __blk_mq_run_hw_queue+0xb0/0xcc\n[\u003c80134c14\u003e] process_one_work+0x1b8/0x264\n[\u003c80134ff8\u003e] worker_thread+0x2ec/0x3b8\n[\u003c8013b13c\u003e] kthread+0x104/0x10c\n[\u003c80101dcc\u003e] ret_from_kernel_thread+0x14/0x1c\n\n---[ end trace 0000000000000000 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49522", "url": "https://www.suse.com/security/cve/CVE-2022-49522" }, { "category": "external", "summary": "SUSE Bug 1238948 for CVE-2022-49522", "url": "https://bugzilla.suse.com/1238948" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49522" }, { "cve": "CVE-2022-49523", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49523" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath11k: disable spectral scan during spectral deinit\n\nWhen ath11k modules are removed using rmmod with spectral scan enabled,\ncrash is observed. Different crash trace is observed for each crash.\n\nSend spectral scan disable WMI command to firmware before cleaning\nthe spectral dbring in the spectral_deinit API to avoid this crash.\n\ncall trace from one of the crash observed:\n[ 1252.880802] Unable to handle kernel NULL pointer dereference at virtual address 00000008\n[ 1252.882722] pgd = 0f42e886\n[ 1252.890955] [00000008] *pgd=00000000\n[ 1252.893478] Internal error: Oops: 5 [#1] PREEMPT SMP ARM\n[ 1253.093035] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.89 #0\n[ 1253.115261] Hardware name: Generic DT based system\n[ 1253.121149] PC is at ath11k_spectral_process_data+0x434/0x574 [ath11k]\n[ 1253.125940] LR is at 0x88e31017\n[ 1253.132448] pc : [\u003c7f9387b8\u003e] lr : [\u003c88e31017\u003e] psr: a0000193\n[ 1253.135488] sp : 80d01bc8 ip : 00000001 fp : 970e0000\n[ 1253.141737] r10: 88e31000 r9 : 970ec000 r8 : 00000080\n[ 1253.146946] r7 : 94734040 r6 : a0000113 r5 : 00000057 r4 : 00000000\n[ 1253.152159] r3 : e18cb694 r2 : 00000217 r1 : 1df1f000 r0 : 00000001\n[ 1253.158755] Flags: NzCv IRQs off FIQs on Mode SVC_32 ISA ARM Segment user\n[ 1253.165266] Control: 10c0383d Table: 5e71006a DAC: 00000055\n[ 1253.172472] Process swapper/0 (pid: 0, stack limit = 0x60870141)\n[ 1253.458055] [\u003c7f9387b8\u003e] (ath11k_spectral_process_data [ath11k]) from [\u003c7f917fdc\u003e] (ath11k_dbring_buffer_release_event+0x214/0x2e4 [ath11k])\n[ 1253.466139] [\u003c7f917fdc\u003e] (ath11k_dbring_buffer_release_event [ath11k]) from [\u003c7f8ea3c4\u003e] (ath11k_wmi_tlv_op_rx+0x1840/0x29cc [ath11k])\n[ 1253.478807] [\u003c7f8ea3c4\u003e] (ath11k_wmi_tlv_op_rx [ath11k]) from [\u003c7f8fe868\u003e] (ath11k_htc_rx_completion_handler+0x180/0x4e0 [ath11k])\n[ 1253.490699] [\u003c7f8fe868\u003e] (ath11k_htc_rx_completion_handler [ath11k]) from [\u003c7f91308c\u003e] (ath11k_ce_per_engine_service+0x2c4/0x3b4 [ath11k])\n[ 1253.502386] [\u003c7f91308c\u003e] (ath11k_ce_per_engine_service [ath11k]) from [\u003c7f9a4198\u003e] (ath11k_pci_ce_tasklet+0x28/0x80 [ath11k_pci])\n[ 1253.514811] [\u003c7f9a4198\u003e] (ath11k_pci_ce_tasklet [ath11k_pci]) from [\u003c8032227c\u003e] (tasklet_action_common.constprop.2+0x64/0xe8)\n[ 1253.526476] [\u003c8032227c\u003e] (tasklet_action_common.constprop.2) from [\u003c803021e8\u003e] (__do_softirq+0x130/0x2d0)\n[ 1253.537756] [\u003c803021e8\u003e] (__do_softirq) from [\u003c80322610\u003e] (irq_exit+0xcc/0xe8)\n[ 1253.547304] [\u003c80322610\u003e] (irq_exit) from [\u003c8036a4a4\u003e] (__handle_domain_irq+0x60/0xb4)\n[ 1253.554428] [\u003c8036a4a4\u003e] (__handle_domain_irq) from [\u003c805eb348\u003e] (gic_handle_irq+0x4c/0x90)\n[ 1253.562321] [\u003c805eb348\u003e] (gic_handle_irq) from [\u003c80301a78\u003e] (__irq_svc+0x58/0x8c)\n\nTested-on: QCN6122 hw1.0 AHB WLAN.HK.2.6.0.1-00851-QCAHKSWPL_SILICONZ-1", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49523", "url": "https://www.suse.com/security/cve/CVE-2022-49523" }, { "category": "external", "summary": "SUSE Bug 1238557 for CVE-2022-49523", "url": "https://bugzilla.suse.com/1238557" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49523" }, { "cve": "CVE-2022-49524", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49524" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: pci: cx23885: Fix the error handling in cx23885_initdev()\n\nWhen the driver fails to call the dma_set_mask(), the driver will get\nthe following splat:\n\n[ 55.853884] BUG: KASAN: use-after-free in __process_removed_driver+0x3c/0x240\n[ 55.854486] Read of size 8 at addr ffff88810de60408 by task modprobe/590\n[ 55.856822] Call Trace:\n[ 55.860327] __process_removed_driver+0x3c/0x240\n[ 55.861347] bus_for_each_dev+0x102/0x160\n[ 55.861681] i2c_del_driver+0x2f/0x50\n\nThis is because the driver has initialized the i2c related resources\nin cx23885_dev_setup() but not released them in error handling, fix this\nbug by modifying the error path that jumps after failing to call the\ndma_set_mask().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49524", "url": "https://www.suse.com/security/cve/CVE-2022-49524" }, { "category": "external", "summary": "SUSE Bug 1238949 for CVE-2022-49524", "url": "https://bugzilla.suse.com/1238949" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49524" }, { "cve": "CVE-2022-49525", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49525" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: cx25821: Fix the warning when removing the module\n\nWhen removing the module, we will get the following warning:\n\n[ 14.746697] remove_proc_entry: removing non-empty directory \u0027irq/21\u0027, leaking at least \u0027cx25821[1]\u0027\n[ 14.747449] WARNING: CPU: 4 PID: 368 at fs/proc/generic.c:717 remove_proc_entry+0x389/0x3f0\n[ 14.751611] RIP: 0010:remove_proc_entry+0x389/0x3f0\n[ 14.759589] Call Trace:\n[ 14.759792] \u003cTASK\u003e\n[ 14.759975] unregister_irq_proc+0x14c/0x170\n[ 14.760340] irq_free_descs+0x94/0xe0\n[ 14.760640] mp_unmap_irq+0xb6/0x100\n[ 14.760937] acpi_unregister_gsi_ioapic+0x27/0x40\n[ 14.761334] acpi_pci_irq_disable+0x1d3/0x320\n[ 14.761688] pci_disable_device+0x1ad/0x380\n[ 14.762027] ? _raw_spin_unlock_irqrestore+0x2d/0x60\n[ 14.762442] ? cx25821_shutdown+0x20/0x9f0 [cx25821]\n[ 14.762848] cx25821_finidev+0x48/0xc0 [cx25821]\n[ 14.763242] pci_device_remove+0x92/0x240\n\nFix this by freeing the irq before call pci_disable_device().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49525", "url": "https://www.suse.com/security/cve/CVE-2022-49525" }, { "category": "external", "summary": "SUSE Bug 1238022 for CVE-2022-49525", "url": "https://bugzilla.suse.com/1238022" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49525" }, { "cve": "CVE-2022-49526", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49526" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd/bitmap: don\u0027t set sb values if can\u0027t pass sanity check\n\nIf bitmap area contains invalid data, kernel will crash then mdadm\ntriggers \"Segmentation fault\".\nThis is cluster-md speical bug. In non-clustered env, mdadm will\nhandle broken metadata case. In clustered array, only kernel space\nhandles bitmap slot info. But even this bug only happened in clustered\nenv, current sanity check is wrong, the code should be changed.\n\nHow to trigger: (faulty injection)\n\ndd if=/dev/zero bs=1M count=1 oflag=direct of=/dev/sda\ndd if=/dev/zero bs=1M count=1 oflag=direct of=/dev/sdb\nmdadm -C /dev/md0 -b clustered -e 1.2 -n 2 -l mirror /dev/sda /dev/sdb\nmdadm -Ss\necho aaa \u003e magic.txt\n == below modifying slot 2 bitmap data ==\ndd if=magic.txt of=/dev/sda seek=16384 bs=1 count=3 \u003c== destroy magic\ndd if=/dev/zero of=/dev/sda seek=16436 bs=1 count=4 \u003c== ZERO chunksize\nmdadm -A /dev/md0 /dev/sda /dev/sdb\n == kernel crashes. mdadm outputs \"Segmentation fault\" ==\n\nReason of kernel crash:\n\nIn md_bitmap_read_sb (called by md_bitmap_create), bad bitmap magic didn\u0027t\nblock chunksize assignment, and zero value made DIV_ROUND_UP_SECTOR_T()\ntrigger \"divide error\".\n\nCrash log:\n\nkernel: md: md0 stopped.\nkernel: md/raid1:md0: not clean -- starting background reconstruction\nkernel: md/raid1:md0: active with 2 out of 2 mirrors\nkernel: dlm: ... ...\nkernel: md-cluster: Joined cluster 44810aba-38bb-e6b8-daca-bc97a0b254aa slot 1\nkernel: md0: invalid bitmap file superblock: bad magic\nkernel: md_bitmap_copy_from_slot can\u0027t get bitmap from slot 2\nkernel: md-cluster: Could not gather bitmaps from slot 2\nkernel: divide error: 0000 [#1] SMP NOPTI\nkernel: CPU: 0 PID: 1603 Comm: mdadm Not tainted 5.14.6-1-default\nkernel: Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)\nkernel: RIP: 0010:md_bitmap_create+0x1d1/0x850 [md_mod]\nkernel: RSP: 0018:ffffc22ac0843ba0 EFLAGS: 00010246\nkernel: ... ...\nkernel: Call Trace:\nkernel: ? dlm_lock_sync+0xd0/0xd0 [md_cluster 77fe..7a0]\nkernel: md_bitmap_copy_from_slot+0x2c/0x290 [md_mod 24ea..d3a]\nkernel: load_bitmaps+0xec/0x210 [md_cluster 77fe..7a0]\nkernel: md_bitmap_load+0x81/0x1e0 [md_mod 24ea..d3a]\nkernel: do_md_run+0x30/0x100 [md_mod 24ea..d3a]\nkernel: md_ioctl+0x1290/0x15a0 [md_mod 24ea....d3a]\nkernel: ? mddev_unlock+0xaa/0x130 [md_mod 24ea..d3a]\nkernel: ? blkdev_ioctl+0xb1/0x2b0\nkernel: block_ioctl+0x3b/0x40\nkernel: __x64_sys_ioctl+0x7f/0xb0\nkernel: do_syscall_64+0x59/0x80\nkernel: ? exit_to_user_mode_prepare+0x1ab/0x230\nkernel: ? syscall_exit_to_user_mode+0x18/0x40\nkernel: ? do_syscall_64+0x69/0x80\nkernel: entry_SYSCALL_64_after_hwframe+0x44/0xae\nkernel: RIP: 0033:0x7f4a15fa722b\nkernel: ... ...\nkernel: ---[ end trace 8afa7612f559c868 ]---\nkernel: RIP: 0010:md_bitmap_create+0x1d1/0x850 [md_mod]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49526", "url": "https://www.suse.com/security/cve/CVE-2022-49526" }, { "category": "external", "summary": "SUSE Bug 1238030 for CVE-2022-49526", "url": "https://bugzilla.suse.com/1238030" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49526" }, { "cve": "CVE-2022-49527", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49527" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: venus: hfi: avoid null dereference in deinit\n\nIf venus_probe fails at pm_runtime_put_sync the error handling first\ncalls hfi_destroy and afterwards hfi_core_deinit. As hfi_destroy sets\ncore-\u003eops to NULL, hfi_core_deinit cannot call the core_deinit function\nanymore.\n\nAvoid this null pointer derefence by skipping the call when necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49527", "url": "https://www.suse.com/security/cve/CVE-2022-49527" }, { "category": "external", "summary": "SUSE Bug 1238013 for CVE-2022-49527", "url": "https://bugzilla.suse.com/1238013" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49527" }, { "cve": "CVE-2022-49532", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49532" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes\n\ndrm_cvt_mode may return NULL and we should check it.\n\nThis bug is found by syzkaller:\n\nFAULT_INJECTION stacktrace:\n[ 168.567394] FAULT_INJECTION: forcing a failure.\nname failslab, interval 1, probability 0, space 0, times 1\n[ 168.567403] CPU: 1 PID: 6425 Comm: syz Kdump: loaded Not tainted 4.19.90-vhulk2201.1.0.h1035.kasan.eulerosv2r10.aarch64 #1\n[ 168.567406] Hardware name: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015\n[ 168.567408] Call trace:\n[ 168.567414] dump_backtrace+0x0/0x310\n[ 168.567418] show_stack+0x28/0x38\n[ 168.567423] dump_stack+0xec/0x15c\n[ 168.567427] should_fail+0x3ac/0x3d0\n[ 168.567437] __should_failslab+0xb8/0x120\n[ 168.567441] should_failslab+0x28/0xc0\n[ 168.567445] kmem_cache_alloc_trace+0x50/0x640\n[ 168.567454] drm_mode_create+0x40/0x90\n[ 168.567458] drm_cvt_mode+0x48/0xc78\n[ 168.567477] virtio_gpu_conn_get_modes+0xa8/0x140 [virtio_gpu]\n[ 168.567485] drm_helper_probe_single_connector_modes+0x3a4/0xd80\n[ 168.567492] drm_mode_getconnector+0x2e0/0xa70\n[ 168.567496] drm_ioctl_kernel+0x11c/0x1d8\n[ 168.567514] drm_ioctl+0x558/0x6d0\n[ 168.567522] do_vfs_ioctl+0x160/0xf30\n[ 168.567525] ksys_ioctl+0x98/0xd8\n[ 168.567530] __arm64_sys_ioctl+0x50/0xc8\n[ 168.567536] el0_svc_common+0xc8/0x320\n[ 168.567540] el0_svc_handler+0xf8/0x160\n[ 168.567544] el0_svc+0x10/0x218\n\nKASAN stacktrace:\n[ 168.567561] BUG: KASAN: null-ptr-deref in virtio_gpu_conn_get_modes+0xb4/0x140 [virtio_gpu]\n[ 168.567565] Read of size 4 at addr 0000000000000054 by task syz/6425\n[ 168.567566]\n[ 168.567571] CPU: 1 PID: 6425 Comm: syz Kdump: loaded Not tainted 4.19.90-vhulk2201.1.0.h1035.kasan.eulerosv2r10.aarch64 #1\n[ 168.567573] Hardware name: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015\n[ 168.567575] Call trace:\n[ 168.567578] dump_backtrace+0x0/0x310\n[ 168.567582] show_stack+0x28/0x38\n[ 168.567586] dump_stack+0xec/0x15c\n[ 168.567591] kasan_report+0x244/0x2f0\n[ 168.567594] __asan_load4+0x58/0xb0\n[ 168.567607] virtio_gpu_conn_get_modes+0xb4/0x140 [virtio_gpu]\n[ 168.567612] drm_helper_probe_single_connector_modes+0x3a4/0xd80\n[ 168.567617] drm_mode_getconnector+0x2e0/0xa70\n[ 168.567621] drm_ioctl_kernel+0x11c/0x1d8\n[ 168.567624] drm_ioctl+0x558/0x6d0\n[ 168.567628] do_vfs_ioctl+0x160/0xf30\n[ 168.567632] ksys_ioctl+0x98/0xd8\n[ 168.567636] __arm64_sys_ioctl+0x50/0xc8\n[ 168.567641] el0_svc_common+0xc8/0x320\n[ 168.567645] el0_svc_handler+0xf8/0x160\n[ 168.567649] el0_svc+0x10/0x218", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49532", "url": "https://www.suse.com/security/cve/CVE-2022-49532" }, { "category": "external", "summary": "SUSE Bug 1238925 for CVE-2022-49532", "url": "https://bugzilla.suse.com/1238925" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49532" }, { "cve": "CVE-2022-49534", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49534" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Protect memory leak for NPIV ports sending PLOGI_RJT\n\nThere is a potential memory leak in lpfc_ignore_els_cmpl() and\nlpfc_els_rsp_reject() that was allocated from NPIV PLOGI_RJT\n(lpfc_rcv_plogi()\u0027s login_mbox).\n\nCheck if cmdiocb-\u003econtext_un.mbox was allocated in lpfc_ignore_els_cmpl(),\nand then free it back to phba-\u003embox_mem_pool along with mbox-\u003ectx_buf for\nservice parameters.\n\nFor lpfc_els_rsp_reject() failure, free both the ctx_buf for service\nparameters and the login_mbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49534", "url": "https://www.suse.com/security/cve/CVE-2022-49534" }, { "category": "external", "summary": "SUSE Bug 1238893 for CVE-2022-49534", "url": "https://bugzilla.suse.com/1238893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49534" }, { "cve": "CVE-2022-49535", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49535" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix null pointer dereference after failing to issue FLOGI and PLOGI\n\nIf lpfc_issue_els_flogi() fails and returns non-zero status, the node\nreference count is decremented to trigger the release of the nodelist\nstructure. However, if there is a prior registration or dev-loss-evt work\npending, the node may be released prematurely. When dev-loss-evt\ncompletes, the released node is referenced causing a use-after-free null\npointer dereference.\n\nSimilarly, when processing non-zero ELS PLOGI completion status in\nlpfc_cmpl_els_plogi(), the ndlp flags are checked for a transport\nregistration before triggering node removal. If dev-loss-evt work is\npending, the node may be released prematurely and a subsequent call to\nlpfc_dev_loss_tmo_handler() results in a use after free ndlp dereference.\n\nAdd test for pending dev-loss before decrementing the node reference count\nfor FLOGI, PLOGI, PRLI, and ADISC handling.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49535", "url": "https://www.suse.com/security/cve/CVE-2022-49535" }, { "category": "external", "summary": "SUSE Bug 1238937 for CVE-2022-49535", "url": "https://bugzilla.suse.com/1238937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49535" }, { "cve": "CVE-2022-49536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49536" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix SCSI I/O completion and abort handler deadlock\n\nDuring stress I/O tests with 500+ vports, hard LOCKUP call traces are\nobserved.\n\nCPU A:\n native_queued_spin_lock_slowpath+0x192\n _raw_spin_lock_irqsave+0x32\n lpfc_handle_fcp_err+0x4c6\n lpfc_fcp_io_cmd_wqe_cmpl+0x964\n lpfc_sli4_fp_handle_cqe+0x266\n __lpfc_sli4_process_cq+0x105\n __lpfc_sli4_hba_process_cq+0x3c\n lpfc_cq_poll_hdler+0x16\n irq_poll_softirq+0x76\n __softirqentry_text_start+0xe4\n irq_exit+0xf7\n do_IRQ+0x7f\n\nCPU B:\n native_queued_spin_lock_slowpath+0x5b\n _raw_spin_lock+0x1c\n lpfc_abort_handler+0x13e\n scmd_eh_abort_handler+0x85\n process_one_work+0x1a7\n worker_thread+0x30\n kthread+0x112\n ret_from_fork+0x1f\n\nDiagram of lockup:\n\nCPUA CPUB\n---- ----\nlpfc_cmd-\u003ebuf_lock\n phba-\u003ehbalock\n lpfc_cmd-\u003ebuf_lock\nphba-\u003ehbalock\n\nFix by reordering the taking of the lpfc_cmd-\u003ebuf_lock and phba-\u003ehbalock in\nlpfc_abort_handler routine so that it tries to take the lpfc_cmd-\u003ebuf_lock\nfirst before phba-\u003ehbalock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49536", "url": "https://www.suse.com/security/cve/CVE-2022-49536" }, { "category": "external", "summary": "SUSE Bug 1238838 for CVE-2022-49536", "url": "https://bugzilla.suse.com/1238838" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49536" }, { "cve": "CVE-2022-49537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49537" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix call trace observed during I/O with CMF enabled\n\nThe following was seen with CMF enabled:\n\nBUG: using smp_processor_id() in preemptible\ncode: systemd-udevd/31711\nkernel: caller is lpfc_update_cmf_cmd+0x214/0x420 [lpfc]\nkernel: CPU: 12 PID: 31711 Comm: systemd-udevd\nkernel: Call Trace:\nkernel: \u003cTASK\u003e\nkernel: dump_stack_lvl+0x44/0x57\nkernel: check_preemption_disabled+0xbf/0xe0\nkernel: lpfc_update_cmf_cmd+0x214/0x420 [lpfc]\nkernel: lpfc_nvme_fcp_io_submit+0x23b4/0x4df0 [lpfc]\n\nthis_cpu_ptr() calls smp_processor_id() in a preemptible context.\n\nFix by using per_cpu_ptr() with raw_smp_processor_id() instead.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49537", "url": "https://www.suse.com/security/cve/CVE-2022-49537" }, { "category": "external", "summary": "SUSE Bug 1238930 for CVE-2022-49537", "url": "https://bugzilla.suse.com/1238930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49537" }, { "cve": "CVE-2022-49541", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49541" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix potential double free during failed mount\n\nRHBZ: https://bugzilla.redhat.com/show_bug.cgi?id=2088799", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49541", "url": "https://www.suse.com/security/cve/CVE-2022-49541" }, { "category": "external", "summary": "SUSE Bug 1238727 for CVE-2022-49541", "url": "https://bugzilla.suse.com/1238727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49541" }, { "cve": "CVE-2022-49542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49542" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg()\n\nIn an attempt to log message 0126 with LOG_TRACE_EVENT, the following hard\nlockup call trace hangs the system.\n\nCall Trace:\n _raw_spin_lock_irqsave+0x32/0x40\n lpfc_dmp_dbg.part.32+0x28/0x220 [lpfc]\n lpfc_cmpl_els_fdisc+0x145/0x460 [lpfc]\n lpfc_sli_cancel_jobs+0x92/0xd0 [lpfc]\n lpfc_els_flush_cmd+0x43c/0x670 [lpfc]\n lpfc_els_flush_all_cmd+0x37/0x60 [lpfc]\n lpfc_sli4_async_event_proc+0x956/0x1720 [lpfc]\n lpfc_do_work+0x1485/0x1d70 [lpfc]\n kthread+0x112/0x130\n ret_from_fork+0x1f/0x40\nKernel panic - not syncing: Hard LOCKUP\n\nThe same CPU tries to claim the phba-\u003eport_list_lock twice.\n\nMove the cfg_log_verbose checks as part of the lpfc_printf_vlog() and\nlpfc_printf_log() macros before calling lpfc_dmp_dbg(). There is no need\nto take the phba-\u003eport_list_lock within lpfc_dmp_dbg().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49542", "url": "https://www.suse.com/security/cve/CVE-2022-49542" }, { "category": "external", "summary": "SUSE Bug 1238722 for CVE-2022-49542", "url": "https://bugzilla.suse.com/1238722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49542" }, { "cve": "CVE-2022-49544", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49544" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipw2x00: Fix potential NULL dereference in libipw_xmit()\n\ncrypt and crypt-\u003eops could be null, so we need to checking null\nbefore dereference", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49544", "url": "https://www.suse.com/security/cve/CVE-2022-49544" }, { "category": "external", "summary": "SUSE Bug 1238721 for CVE-2022-49544", "url": "https://bugzilla.suse.com/1238721" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49544" }, { "cve": "CVE-2022-49545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: usb-audio: Cancel pending work at closing a MIDI substream\n\nAt closing a USB MIDI output substream, there might be still a pending\nwork, which would eventually access the rawmidi runtime object that is\nbeing released. For fixing the race, make sure to cancel the pending\nwork at closing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49545", "url": "https://www.suse.com/security/cve/CVE-2022-49545" }, { "category": "external", "summary": "SUSE Bug 1238729 for CVE-2022-49545", "url": "https://bugzilla.suse.com/1238729" }, { "category": "external", "summary": "SUSE Bug 1238730 for CVE-2022-49545", "url": "https://bugzilla.suse.com/1238730" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-49545" }, { "cve": "CVE-2022-49546", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49546" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/kexec: fix memory leak of elf header buffer\n\nThis is reported by kmemleak detector:\n\nunreferenced object 0xffffc900002a9000 (size 4096):\n comm \"kexec\", pid 14950, jiffies 4295110793 (age 373.951s)\n hex dump (first 32 bytes):\n 7f 45 4c 46 02 01 01 00 00 00 00 00 00 00 00 00 .ELF............\n 04 00 3e 00 01 00 00 00 00 00 00 00 00 00 00 00 ..\u003e.............\n backtrace:\n [\u003c0000000016a8ef9f\u003e] __vmalloc_node_range+0x101/0x170\n [\u003c000000002b66b6c0\u003e] __vmalloc_node+0xb4/0x160\n [\u003c00000000ad40107d\u003e] crash_prepare_elf64_headers+0x8e/0xcd0\n [\u003c0000000019afff23\u003e] crash_load_segments+0x260/0x470\n [\u003c0000000019ebe95c\u003e] bzImage64_load+0x814/0xad0\n [\u003c0000000093e16b05\u003e] arch_kexec_kernel_image_load+0x1be/0x2a0\n [\u003c000000009ef2fc88\u003e] kimage_file_alloc_init+0x2ec/0x5a0\n [\u003c0000000038f5a97a\u003e] __do_sys_kexec_file_load+0x28d/0x530\n [\u003c0000000087c19992\u003e] do_syscall_64+0x3b/0x90\n [\u003c0000000066e063a4\u003e] entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nIn crash_prepare_elf64_headers(), a buffer is allocated via vmalloc() to\nstore elf headers. While it\u0027s not freed back to system correctly when\nkdump kernel is reloaded or unloaded. Then memory leak is caused. Fix it\nby introducing x86 specific function arch_kimage_file_post_load_cleanup(),\nand freeing the buffer there.\n\nAnd also remove the incorrect elf header buffer freeing code. Before\ncalling arch specific kexec_file loading function, the image instance has\nbeen initialized. So \u0027image-\u003eelf_headers\u0027 must be NULL. It doesn\u0027t make\nsense to free the elf header buffer in the place.\n\nThree different people have reported three bugs about the memory leak on\nx86_64 inside Redhat.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49546", "url": "https://www.suse.com/security/cve/CVE-2022-49546" }, { "category": "external", "summary": "SUSE Bug 1238750 for CVE-2022-49546", "url": "https://bugzilla.suse.com/1238750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49546" }, { "cve": "CVE-2022-49549", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49549" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/MCE/AMD: Fix memory leak when threshold_create_bank() fails\n\nIn mce_threshold_create_device(), if threshold_create_bank() fails, the\npreviously allocated threshold banks array @bp will be leaked because\nthe call to mce_threshold_remove_device() will not free it.\n\nThis happens because mce_threshold_remove_device() fetches the pointer\nthrough the threshold_banks per-CPU variable but bp is written there\nonly after the bank creation is successful, and not before, when\nthreshold_create_bank() fails.\n\nAdd a helper which unwinds all the bank creation work previously done\nand pass into it the previously allocated threshold banks array for\nfreeing.\n\n [ bp: Massage. ]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49549", "url": "https://www.suse.com/security/cve/CVE-2022-49549" }, { "category": "external", "summary": "SUSE Bug 1238602 for CVE-2022-49549", "url": "https://bugzilla.suse.com/1238602" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49549" }, { "cve": "CVE-2022-49551", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49551" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: isp1760: Fix out-of-bounds array access\n\nRunning the driver through kasan gives an interesting splat:\n\n BUG: KASAN: global-out-of-bounds in isp1760_register+0x180/0x70c\n Read of size 20 at addr f1db2e64 by task swapper/0/1\n (...)\n isp1760_register from isp1760_plat_probe+0x1d8/0x220\n (...)\n\nThis happens because the loop reading the regmap fields for the\ndifferent ISP1760 variants look like this:\n\n for (i = 0; i \u003c HC_FIELD_MAX; i++) { ... }\n\nMeaning it expects the arrays to be at least HC_FIELD_MAX - 1 long.\n\nHowever the arrays isp1760_hc_reg_fields[], isp1763_hc_reg_fields[],\nisp1763_hc_volatile_ranges[] and isp1763_dc_volatile_ranges[] are\ndynamically sized during compilation.\n\nFix this by putting an empty assignment to the [HC_FIELD_MAX]\nand [DC_FIELD_MAX] array member at the end of each array.\nThis will make the array one member longer than it needs to be,\nbut avoids the risk of overwriting whatever is inside\n[HC_FIELD_MAX - 1] and is simple and intuitive to read. Also\nadd comments explaining what is going on.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49551", "url": "https://www.suse.com/security/cve/CVE-2022-49551" }, { "category": "external", "summary": "SUSE Bug 1237795 for CVE-2022-49551", "url": "https://bugzilla.suse.com/1237795" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49551" }, { "cve": "CVE-2022-49555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49555" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_qca: Use del_timer_sync() before freeing\n\nWhile looking at a crash report on a timer list being corrupted, which\nusually happens when a timer is freed while still active. This is\ncommonly triggered by code calling del_timer() instead of\ndel_timer_sync() just before freeing.\n\nOne possible culprit is the hci_qca driver, which does exactly that.\n\nEric mentioned that wake_retrans_timer could be rearmed via the work\nqueue, so also move the destruction of the work queue before\ndel_timer_sync().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49555", "url": "https://www.suse.com/security/cve/CVE-2022-49555" }, { "category": "external", "summary": "SUSE Bug 1238231 for CVE-2022-49555", "url": "https://bugzilla.suse.com/1238231" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49555" }, { "cve": "CVE-2022-49556", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49556" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak\n\nFor some sev ioctl interfaces, the length parameter that is passed maybe\nless than or equal to SEV_FW_BLOB_MAX_SIZE, but larger than the data\nthat PSP firmware returns. In this case, kmalloc will allocate memory\nthat is the size of the input rather than the size of the data.\nSince PSP firmware doesn\u0027t fully overwrite the allocated buffer, these\nsev ioctl interface may return uninitialized kernel slab memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49556", "url": "https://www.suse.com/security/cve/CVE-2022-49556" }, { "category": "external", "summary": "SUSE Bug 1238134 for CVE-2022-49556", "url": "https://bugzilla.suse.com/1238134" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49556" }, { "cve": "CVE-2022-49559", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49559" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Drop WARNs that assert a triple fault never \"escapes\" from L2\n\nRemove WARNs that sanity check that KVM never lets a triple fault for L2\nescape and incorrectly end up in L1. In normal operation, the sanity\ncheck is perfectly valid, but it incorrectly assumes that it\u0027s impossible\nfor userspace to induce KVM_REQ_TRIPLE_FAULT without bouncing through\nKVM_RUN (which guarantees kvm_check_nested_state() will see and handle\nthe triple fault).\n\nThe WARN can currently be triggered if userspace injects a machine check\nwhile L2 is active and CR4.MCE=0. And a future fix to allow save/restore\nof KVM_REQ_TRIPLE_FAULT, e.g. so that a synthesized triple fault isn\u0027t\nlost on migration, will make it trivially easy for userspace to trigger\nthe WARN.\n\nClearing KVM_REQ_TRIPLE_FAULT when forcibly leaving guest mode is\ntempting, but wrong, especially if/when the request is saved/restored,\ne.g. if userspace restores events (including a triple fault) and then\nrestores nested state (which may forcibly leave guest mode). Ignoring\nthe fact that KVM doesn\u0027t currently provide the necessary APIs, it\u0027s\nuserspace\u0027s responsibility to manage pending events during save/restore.\n\n ------------[ cut here ]------------\n WARNING: CPU: 7 PID: 1399 at arch/x86/kvm/vmx/nested.c:4522 nested_vmx_vmexit+0x7fe/0xd90 [kvm_intel]\n Modules linked in: kvm_intel kvm irqbypass\n CPU: 7 PID: 1399 Comm: state_test Not tainted 5.17.0-rc3+ #808\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\n RIP: 0010:nested_vmx_vmexit+0x7fe/0xd90 [kvm_intel]\n Call Trace:\n \u003cTASK\u003e\n vmx_leave_nested+0x30/0x40 [kvm_intel]\n vmx_set_nested_state+0xca/0x3e0 [kvm_intel]\n kvm_arch_vcpu_ioctl+0xf49/0x13e0 [kvm]\n kvm_vcpu_ioctl+0x4b9/0x660 [kvm]\n __x64_sys_ioctl+0x83/0xb0\n do_syscall_64+0x3b/0xc0\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n \u003c/TASK\u003e\n ---[ end trace 0000000000000000 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49559", "url": "https://www.suse.com/security/cve/CVE-2022-49559" }, { "category": "external", "summary": "SUSE Bug 1237942 for CVE-2022-49559", "url": "https://bugzilla.suse.com/1237942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49559" }, { "cve": "CVE-2022-49562", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49562" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits\n\nUse the recently introduced __try_cmpxchg_user() to update guest PTE A/D\nbits instead of mapping the PTE into kernel address space. The VM_PFNMAP\npath is broken as it assumes that vm_pgoff is the base pfn of the mapped\nVMA range, which is conceptually wrong as vm_pgoff is the offset relative\nto the file and has nothing to do with the pfn. The horrific hack worked\nfor the original use case (backing guest memory with /dev/mem), but leads\nto accessing \"random\" pfns for pretty much any other VM_PFNMAP case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49562", "url": "https://www.suse.com/security/cve/CVE-2022-49562" }, { "category": "external", "summary": "SUSE Bug 1238309 for CVE-2022-49562", "url": "https://bugzilla.suse.com/1238309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49562" }, { "cve": "CVE-2022-49563", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49563" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat - add param check for RSA\n\nReject requests with a source buffer that is bigger than the size of the\nkey. This is to prevent a possible integer underflow that might happen\nwhen copying the source scatterlist into a linear buffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49563", "url": "https://www.suse.com/security/cve/CVE-2022-49563" }, { "category": "external", "summary": "SUSE Bug 1238787 for CVE-2022-49563", "url": "https://bugzilla.suse.com/1238787" }, { "category": "external", "summary": "SUSE Bug 1238788 for CVE-2022-49563", "url": "https://bugzilla.suse.com/1238788" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-49563" }, { "cve": "CVE-2022-49564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49564" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat - add param check for DH\n\nReject requests with a source buffer that is bigger than the size of the\nkey. This is to prevent a possible integer underflow that might happen\nwhen copying the source scatterlist into a linear buffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49564", "url": "https://www.suse.com/security/cve/CVE-2022-49564" }, { "category": "external", "summary": "SUSE Bug 1238789 for CVE-2022-49564", "url": "https://bugzilla.suse.com/1238789" }, { "category": "external", "summary": "SUSE Bug 1238790 for CVE-2022-49564", "url": "https://bugzilla.suse.com/1238790" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2022-49564" }, { "cve": "CVE-2022-49566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49566" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat - fix memory leak in RSA\n\nWhen an RSA key represented in form 2 (as defined in PKCS #1 V2.1) is\nused, some components of the private key persist even after the TFM is\nreleased.\nReplace the explicit calls to free the buffers in qat_rsa_exit_tfm()\nwith a call to qat_rsa_clear_ctx() which frees all buffers referenced in\nthe TFM context.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49566", "url": "https://www.suse.com/security/cve/CVE-2022-49566" }, { "category": "external", "summary": "SUSE Bug 1238266 for CVE-2022-49566", "url": "https://bugzilla.suse.com/1238266" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49566" }, { "cve": "CVE-2022-49568", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49568" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Don\u0027t null dereference ops-\u003edestroy\n\nA KVM device cleanup happens in either of two callbacks:\n1) destroy() which is called when the VM is being destroyed;\n2) release() which is called when a device fd is closed.\n\nMost KVM devices use 1) but Book3s\u0027s interrupt controller KVM devices\n(XICS, XIVE, XIVE-native) use 2) as they need to close and reopen during\nthe machine execution. The error handling in kvm_ioctl_create_device()\nassumes destroy() is always defined which leads to NULL dereference as\ndiscovered by Syzkaller.\n\nThis adds a checks for destroy!=NULL and adds a missing release().\n\nThis is not changing kvm_destroy_devices() as devices with defined\nrelease() should have been removed from the KVM devices list by then.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49568", "url": "https://www.suse.com/security/cve/CVE-2022-49568" }, { "category": "external", "summary": "SUSE Bug 1238792 for CVE-2022-49568", "url": "https://bugzilla.suse.com/1238792" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49568" }, { "cve": "CVE-2022-49569", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49569" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers\n\nIn case a IRQ based transfer times out the bcm2835_spi_handle_err()\nfunction is called. Since commit 1513ceee70f2 (\"spi: bcm2835: Drop\ndma_pending flag\") the TX and RX DMA transfers are unconditionally\ncanceled, leading to NULL pointer derefs if ctlr-\u003edma_tx or\nctlr-\u003edma_rx are not set.\n\nFix the NULL pointer deref by checking that ctlr-\u003edma_tx and\nctlr-\u003edma_rx are valid pointers before accessing them.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49569", "url": "https://www.suse.com/security/cve/CVE-2022-49569" }, { "category": "external", "summary": "SUSE Bug 1238605 for CVE-2022-49569", "url": "https://bugzilla.suse.com/1238605" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49569" }, { "cve": "CVE-2022-49570", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49570" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpio: gpio-xilinx: Fix integer overflow\n\nCurrent implementation is not able to configure more than 32 pins\ndue to incorrect data type. So type casting with unsigned long\nto avoid it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49570", "url": "https://www.suse.com/security/cve/CVE-2022-49570" }, { "category": "external", "summary": "SUSE Bug 1238298 for CVE-2022-49570", "url": "https://bugzilla.suse.com/1238298" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49570" }, { "cve": "CVE-2022-49579", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49579" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv4: Fix data-races around sysctl_fib_multipath_hash_policy.\n\nWhile reading sysctl_fib_multipath_hash_policy, it can be changed\nconcurrently. Thus, we need to add READ_ONCE() to its readers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49579", "url": "https://www.suse.com/security/cve/CVE-2022-49579" }, { "category": "external", "summary": "SUSE Bug 1238014 for CVE-2022-49579", "url": "https://bugzilla.suse.com/1238014" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49579" }, { "cve": "CVE-2022-49581", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49581" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbe2net: Fix buffer overflow in be_get_module_eeprom\n\nbe_cmd_read_port_transceiver_data assumes that it is given a buffer that\nis at least PAGE_DATA_LEN long, or twice that if the module supports SFF\n8472. However, this is not always the case.\n\nFix this by passing the desired offset and length to\nbe_cmd_read_port_transceiver_data so that we only copy the bytes once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49581", "url": "https://www.suse.com/security/cve/CVE-2022-49581" }, { "category": "external", "summary": "SUSE Bug 1238540 for CVE-2022-49581", "url": "https://bugzilla.suse.com/1238540" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49581" }, { "cve": "CVE-2022-49583", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49583" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niavf: Fix handling of dummy receive descriptors\n\nFix memory leak caused by not handling dummy receive descriptor properly.\niavf_get_rx_buffer now sets the rx_buffer return value for dummy receive\ndescriptors. Without this patch, when the hardware writes a dummy\ndescriptor, iavf would not free the page allocated for the previous receive\nbuffer. This is an unlikely event but can still happen.\n\n[Jesse: massaged commit message]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49583", "url": "https://www.suse.com/security/cve/CVE-2022-49583" }, { "category": "external", "summary": "SUSE Bug 1237818 for CVE-2022-49583", "url": "https://bugzilla.suse.com/1237818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49583" }, { "cve": "CVE-2022-49584", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49584" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nixgbe: Add locking to prevent panic when setting sriov_numvfs to zero\n\nIt is possible to disable VFs while the PF driver is processing requests\nfrom the VF driver. This can result in a panic.\n\nBUG: unable to handle kernel paging request at 000000000000106c\nPGD 0 P4D 0\nOops: 0000 [#1] SMP NOPTI\nCPU: 8 PID: 0 Comm: swapper/8 Kdump: loaded Tainted: G I --------- -\nHardware name: Dell Inc. PowerEdge R740/06WXJT, BIOS 2.8.2 08/27/2020\nRIP: 0010:ixgbe_msg_task+0x4c8/0x1690 [ixgbe]\nCode: 00 00 48 8d 04 40 48 c1 e0 05 89 7c 24 24 89 fd 48 89 44 24 10 83 ff\n01 0f 84 b8 04 00 00 4c 8b 64 24 10 4d 03 a5 48 22 00 00 \u003c41\u003e 80 7c 24 4c\n00 0f 84 8a 03 00 00 0f b7 c7 83 f8 08 0f 84 8f 0a\nRSP: 0018:ffffb337869f8df8 EFLAGS: 00010002\nRAX: 0000000000001020 RBX: 0000000000000000 RCX: 000000000000002b\nRDX: 0000000000000002 RSI: 0000000000000008 RDI: 0000000000000006\nRBP: 0000000000000006 R08: 0000000000000002 R09: 0000000000029780\nR10: 00006957d8f42832 R11: 0000000000000000 R12: 0000000000001020\nR13: ffff8a00e8978ac0 R14: 000000000000002b R15: ffff8a00e8979c80\nFS: 0000000000000000(0000) GS:ffff8a07dfd00000(0000) knlGS:00000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000000000000106c CR3: 0000000063e10004 CR4: 00000000007726e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cIRQ\u003e\n ? ttwu_do_wakeup+0x19/0x140\n ? try_to_wake_up+0x1cd/0x550\n ? ixgbevf_update_xcast_mode+0x71/0xc0 [ixgbevf]\n ixgbe_msix_other+0x17e/0x310 [ixgbe]\n __handle_irq_event_percpu+0x40/0x180\n handle_irq_event_percpu+0x30/0x80\n handle_irq_event+0x36/0x53\n handle_edge_irq+0x82/0x190\n handle_irq+0x1c/0x30\n do_IRQ+0x49/0xd0\n common_interrupt+0xf/0xf\n\nThis can be eventually be reproduced with the following script:\n\nwhile :\ndo\n echo 63 \u003e /sys/class/net/\u003cdevname\u003e/device/sriov_numvfs\n sleep 1\n echo 0 \u003e /sys/class/net/\u003cdevname\u003e/device/sriov_numvfs\n sleep 1\ndone\n\nAdd lock when disabling SR-IOV to prevent process VF mailbox communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49584", "url": "https://www.suse.com/security/cve/CVE-2022-49584" }, { "category": "external", "summary": "SUSE Bug 1237933 for CVE-2022-49584", "url": "https://bugzilla.suse.com/1237933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49584" }, { "cve": "CVE-2022-49591", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49591" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: microchip: ksz_common: Fix refcount leak bug\n\nIn ksz_switch_register(), we should call of_node_put() for the\nreference returned by of_get_child_by_name() which has increased\nthe refcount.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49591", "url": "https://www.suse.com/security/cve/CVE-2022-49591" }, { "category": "external", "summary": "SUSE Bug 1238666 for CVE-2022-49591", "url": "https://bugzilla.suse.com/1238666" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49591" }, { "cve": "CVE-2022-49592", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49592" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: stmmac: fix dma queue left shift overflow issue\n\nWhen queue number is \u003e 4, left shift overflows due to 32 bits\ninteger variable. Mask calculation is wrong for MTL_RXQ_DMA_MAP1.\n\nIf CONFIG_UBSAN is enabled, kernel dumps below warning:\n[ 10.363842] ==================================================================\n[ 10.363882] UBSAN: shift-out-of-bounds in /build/linux-intel-iotg-5.15-8e6Tf4/\nlinux-intel-iotg-5.15-5.15.0/drivers/net/ethernet/stmicro/stmmac/dwmac4_core.c:224:12\n[ 10.363929] shift exponent 40 is too large for 32-bit type \u0027unsigned int\u0027\n[ 10.363953] CPU: 1 PID: 599 Comm: NetworkManager Not tainted 5.15.0-1003-intel-iotg\n[ 10.363956] Hardware name: ADLINK Technology Inc. LEC-EL/LEC-EL, BIOS 0.15.11 12/22/2021\n[ 10.363958] Call Trace:\n[ 10.363960] \u003cTASK\u003e\n[ 10.363963] dump_stack_lvl+0x4a/0x5f\n[ 10.363971] dump_stack+0x10/0x12\n[ 10.363974] ubsan_epilogue+0x9/0x45\n[ 10.363976] __ubsan_handle_shift_out_of_bounds.cold+0x61/0x10e\n[ 10.363979] ? wake_up_klogd+0x4a/0x50\n[ 10.363983] ? vprintk_emit+0x8f/0x240\n[ 10.363986] dwmac4_map_mtl_dma.cold+0x42/0x91 [stmmac]\n[ 10.364001] stmmac_mtl_configuration+0x1ce/0x7a0 [stmmac]\n[ 10.364009] ? dwmac410_dma_init_channel+0x70/0x70 [stmmac]\n[ 10.364020] stmmac_hw_setup.cold+0xf/0xb14 [stmmac]\n[ 10.364030] ? page_pool_alloc_pages+0x4d/0x70\n[ 10.364034] ? stmmac_clear_tx_descriptors+0x6e/0xe0 [stmmac]\n[ 10.364042] stmmac_open+0x39e/0x920 [stmmac]\n[ 10.364050] __dev_open+0xf0/0x1a0\n[ 10.364054] __dev_change_flags+0x188/0x1f0\n[ 10.364057] dev_change_flags+0x26/0x60\n[ 10.364059] do_setlink+0x908/0xc40\n[ 10.364062] ? do_setlink+0xb10/0xc40\n[ 10.364064] ? __nla_validate_parse+0x4c/0x1a0\n[ 10.364068] __rtnl_newlink+0x597/0xa10\n[ 10.364072] ? __nla_reserve+0x41/0x50\n[ 10.364074] ? __kmalloc_node_track_caller+0x1d0/0x4d0\n[ 10.364079] ? pskb_expand_head+0x75/0x310\n[ 10.364082] ? nla_reserve_64bit+0x21/0x40\n[ 10.364086] ? skb_free_head+0x65/0x80\n[ 10.364089] ? security_sock_rcv_skb+0x2c/0x50\n[ 10.364094] ? __cond_resched+0x19/0x30\n[ 10.364097] ? kmem_cache_alloc_trace+0x15a/0x420\n[ 10.364100] rtnl_newlink+0x49/0x70\n\nThis change fixes MTL_RXQ_DMA_MAP1 mask issue and channel/queue\nmapping warning.\n\nBugLink: https://bugzilla.kernel.org/show_bug.cgi?id=216195", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49592", "url": "https://www.suse.com/security/cve/CVE-2022-49592" }, { "category": "external", "summary": "SUSE Bug 1238311 for CVE-2022-49592", "url": "https://bugzilla.suse.com/1238311" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49592" }, { "cve": "CVE-2022-49603", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49603" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nip: Fix data-races around sysctl_ip_fwd_update_priority.\n\nWhile reading sysctl_ip_fwd_update_priority, it can be changed\nconcurrently. Thus, we need to add READ_ONCE() to its readers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49603", "url": "https://www.suse.com/security/cve/CVE-2022-49603" }, { "category": "external", "summary": "SUSE Bug 1238867 for CVE-2022-49603", "url": "https://bugzilla.suse.com/1238867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49603" }, { "cve": "CVE-2022-49605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49605" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nigc: Reinstate IGC_REMOVED logic and implement it properly\n\nThe initially merged version of the igc driver code (via commit\n146740f9abc4, \"igc: Add support for PF\") contained the following\nIGC_REMOVED checks in the igc_rd32/wr32() MMIO accessors:\n\n\tu32 igc_rd32(struct igc_hw *hw, u32 reg)\n\t{\n\t\tu8 __iomem *hw_addr = READ_ONCE(hw-\u003ehw_addr);\n\t\tu32 value = 0;\n\n\t\tif (IGC_REMOVED(hw_addr))\n\t\t\treturn ~value;\n\n\t\tvalue = readl(\u0026hw_addr[reg]);\n\n\t\t/* reads should not return all F\u0027s */\n\t\tif (!(~value) \u0026\u0026 (!reg || !(~readl(hw_addr))))\n\t\t\thw-\u003ehw_addr = NULL;\n\n\t\treturn value;\n\t}\n\nAnd:\n\n\t#define wr32(reg, val) \\\n\tdo { \\\n\t\tu8 __iomem *hw_addr = READ_ONCE((hw)-\u003ehw_addr); \\\n\t\tif (!IGC_REMOVED(hw_addr)) \\\n\t\t\twritel((val), \u0026hw_addr[(reg)]); \\\n\t} while (0)\n\nE.g. igb has similar checks in its MMIO accessors, and has a similar\nmacro E1000_REMOVED, which is implemented as follows:\n\n\t#define E1000_REMOVED(h) unlikely(!(h))\n\nThese checks serve to detect and take note of an 0xffffffff MMIO read\nreturn from the device, which can be caused by a PCIe link flap or some\nother kind of PCI bus error, and to avoid performing MMIO reads and\nwrites from that point onwards.\n\nHowever, the IGC_REMOVED macro was not originally implemented:\n\n\t#ifndef IGC_REMOVED\n\t#define IGC_REMOVED(a) (0)\n\t#endif /* IGC_REMOVED */\n\nThis led to the IGC_REMOVED logic to be removed entirely in a\nsubsequent commit (commit 3c215fb18e70, \"igc: remove IGC_REMOVED\nfunction\"), with the rationale that such checks matter only for\nvirtualization and that igc does not support virtualization -- but a\nPCIe device can become detached even without virtualization being in\nuse, and without proper checks, a PCIe bus error affecting an igc\nadapter will lead to various NULL pointer dereferences, as the first\naccess after the error will set hw-\u003ehw_addr to NULL, and subsequent\naccesses will blindly dereference this now-NULL pointer.\n\nThis patch reinstates the IGC_REMOVED checks in igc_rd32/wr32(), and\nimplements IGC_REMOVED the way it is done for igb, by checking for the\nunlikely() case of hw_addr being NULL. This change prevents the oopses\nseen when a PCIe link flap occurs on an igc adapter.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49605", "url": "https://www.suse.com/security/cve/CVE-2022-49605" }, { "category": "external", "summary": "SUSE Bug 1238433 for CVE-2022-49605", "url": "https://bugzilla.suse.com/1238433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49605" }, { "cve": "CVE-2022-49606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49606" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/irdma: Fix sleep from invalid context BUG\n\nTaking the qos_mutex to process RoCEv2 QP\u0027s on netdev events causes a\nkernel splat.\n\nFix this by removing the handling for RoCEv2 in\nirdma_cm_teardown_connections that uses the mutex. This handling is only\nneeded for iWARP to avoid having connections established while the link is\ndown or having connections remain functional after the IP address is\nremoved.\n\n BUG: sleeping function called from invalid context at kernel/locking/mutex.\n Call Trace:\n kernel: dump_stack+0x66/0x90\n kernel: ___might_sleep.cold.92+0x8d/0x9a\n kernel: mutex_lock+0x1c/0x40\n kernel: irdma_cm_teardown_connections+0x28e/0x4d0 [irdma]\n kernel: ? check_preempt_curr+0x7a/0x90\n kernel: ? select_idle_sibling+0x22/0x3c0\n kernel: ? select_task_rq_fair+0x94c/0xc90\n kernel: ? irdma_exec_cqp_cmd+0xc27/0x17c0 [irdma]\n kernel: ? __wake_up_common+0x7a/0x190\n kernel: irdma_if_notify+0x3cc/0x450 [irdma]\n kernel: ? sched_clock_cpu+0xc/0xb0\n kernel: irdma_inet6addr_event+0xc6/0x150 [irdma]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49606", "url": "https://www.suse.com/security/cve/CVE-2022-49606" }, { "category": "external", "summary": "SUSE Bug 1238410 for CVE-2022-49606", "url": "https://bugzilla.suse.com/1238410" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49606" }, { "cve": "CVE-2022-49607", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49607" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Fix data race between perf_event_set_output() and perf_mmap_close()\n\nYang Jihing reported a race between perf_event_set_output() and\nperf_mmap_close():\n\n\tCPU1\t\t\t\t\tCPU2\n\n\tperf_mmap_close(e2)\n\t if (atomic_dec_and_test(\u0026e2-\u003erb-\u003emmap_count)) // 1 - \u003e 0\n\t detach_rest = true\n\n\t\t\t\t\t\tioctl(e1, IOC_SET_OUTPUT, e2)\n\t\t\t\t\t\t perf_event_set_output(e1, e2)\n\n\t ...\n\t list_for_each_entry_rcu(e, \u0026e2-\u003erb-\u003eevent_list, rb_entry)\n\t ring_buffer_attach(e, NULL);\n\t // e1 isn\u0027t yet added and\n\t // therefore not detached\n\n\t\t\t\t\t\t ring_buffer_attach(e1, e2-\u003erb)\n\t\t\t\t\t\t list_add_rcu(\u0026e1-\u003erb_entry,\n\t\t\t\t\t\t\t\t \u0026e2-\u003erb-\u003eevent_list)\n\nAfter this; e1 is attached to an unmapped rb and a subsequent\nperf_mmap() will loop forever more:\n\n\tagain:\n\t\tmutex_lock(\u0026e-\u003emmap_mutex);\n\t\tif (event-\u003erb) {\n\t\t\t...\n\t\t\tif (!atomic_inc_not_zero(\u0026e-\u003erb-\u003emmap_count)) {\n\t\t\t\t...\n\t\t\t\tmutex_unlock(\u0026e-\u003emmap_mutex);\n\t\t\t\tgoto again;\n\t\t\t}\n\t\t}\n\nThe loop in perf_mmap_close() holds e2-\u003emmap_mutex, while the attach\nin perf_event_set_output() holds e1-\u003emmap_mutex. As such there is no\nserialization to avoid this race.\n\nChange perf_event_set_output() to take both e1-\u003emmap_mutex and\ne2-\u003emmap_mutex to alleviate that problem. Additionally, have the loop\nin perf_mmap() detach the rb directly, this avoids having to wait for\nthe concurrent perf_mmap_close() to get around to doing it to make\nprogress.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49607", "url": "https://www.suse.com/security/cve/CVE-2022-49607" }, { "category": "external", "summary": "SUSE Bug 1238817 for CVE-2022-49607", "url": "https://bugzilla.suse.com/1238817" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49607" }, { "cve": "CVE-2022-49609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49609" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npower/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe\n\nof_find_matching_node_and_match() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49609", "url": "https://www.suse.com/security/cve/CVE-2022-49609" }, { "category": "external", "summary": "SUSE Bug 1238241 for CVE-2022-49609", "url": "https://bugzilla.suse.com/1238241" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49609" }, { "cve": "CVE-2022-49610", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49610" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: VMX: Prevent RSB underflow before vmenter\n\nOn VMX, there are some balanced returns between the time the guest\u0027s\nSPEC_CTRL value is written, and the vmenter.\n\nBalanced returns (matched by a preceding call) are usually ok, but it\u0027s\nat least theoretically possible an NMI with a deep call stack could\nempty the RSB before one of the returns.\n\nFor maximum paranoia, don\u0027t allow *any* returns (balanced or otherwise)\nbetween the SPEC_CTRL write and the vmenter.\n\n [ bp: Fix 32-bit build. ]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49610", "url": "https://www.suse.com/security/cve/CVE-2022-49610" }, { "category": "external", "summary": "SUSE Bug 1238952 for CVE-2022-49610", "url": "https://bugzilla.suse.com/1238952" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49610" }, { "cve": "CVE-2022-49611", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49611" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/speculation: Fill RSB on vmexit for IBRS\n\nPrevent RSB underflow/poisoning attacks with RSB. While at it, add a\nbunch of comments to attempt to document the current state of tribal\nknowledge about RSB attacks and what exactly is being mitigated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49611", "url": "https://www.suse.com/security/cve/CVE-2022-49611" }, { "category": "external", "summary": "SUSE Bug 1238618 for CVE-2022-49611", "url": "https://bugzilla.suse.com/1238618" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49611" }, { "cve": "CVE-2022-49613", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49613" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: 8250: Fix PM usage_count for console handover\n\nWhen console is enabled, univ8250_console_setup() calls\nserial8250_console_setup() before .dev is set to uart_port. Therefore,\nit will not call pm_runtime_get_sync(). Later, when the actual driver\nis going to take over univ8250_console_exit() is called. As .dev is\nalready set, serial8250_console_exit() makes pm_runtime_put_sync() call\nwith usage count being zero triggering PM usage count warning\n(extra debug for univ8250_console_setup(), univ8250_console_exit(), and\nserial8250_register_ports()):\n\n[ 0.068987] univ8250_console_setup ttyS0 nodev\n[ 0.499670] printk: console [ttyS0] enabled\n[ 0.717955] printk: console [ttyS0] printing thread started\n[ 1.960163] serial8250_register_ports assigned dev for ttyS0\n[ 1.976830] printk: console [ttyS0] disabled\n[ 1.976888] printk: console [ttyS0] printing thread stopped\n[ 1.977073] univ8250_console_exit ttyS0 usage:0\n[ 1.977075] serial8250 serial8250: Runtime PM usage count underflow!\n[ 1.977429] dw-apb-uart.6: ttyS0 at MMIO 0x4010006000 (irq = 33, base_baud = 115200) is a 16550A\n[ 1.977812] univ8250_console_setup ttyS0 usage:2\n[ 1.978167] printk: console [ttyS0] printing thread started\n[ 1.978203] printk: console [ttyS0] enabled\n\nTo fix the issue, call pm_runtime_get_sync() in\nserial8250_register_ports() as soon as .dev is set for an uart_port\nif it has console enabled.\n\nThis problem became apparent only recently because 82586a721595 (\"PM:\nruntime: Avoid device usage count underflows\") added the warning\nprintout. I confirmed this problem also occurs with v5.18 (w/o the\nwarning printout, obviously).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49613", "url": "https://www.suse.com/security/cve/CVE-2022-49613" }, { "category": "external", "summary": "SUSE Bug 1238440 for CVE-2022-49613", "url": "https://bugzilla.suse.com/1238440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49613" }, { "cve": "CVE-2022-49615", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49615" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error\n\nThe initial settings will be written before the codec probe function.\nBut, the rt711-\u003ecomponent doesn\u0027t be assigned yet.\nIf IO error happened during initial settings operations, it will cause the kernel panic.\nThis patch changed component-\u003edev to slave-\u003edev to fix this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49615", "url": "https://www.suse.com/security/cve/CVE-2022-49615" }, { "category": "external", "summary": "SUSE Bug 1238897 for CVE-2022-49615", "url": "https://bugzilla.suse.com/1238897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49615" }, { "cve": "CVE-2022-49616", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49616" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: rt7*-sdw: harden jack_detect_handler\n\nRealtek headset codec drivers typically check if the card is\ninstantiated before proceeding with the jack detection.\n\nThe rt700, rt711 and rt711-sdca are however missing a check on the\ncard pointer, which can lead to NULL dereferences encountered in\ndriver bind/unbind tests.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49616", "url": "https://www.suse.com/security/cve/CVE-2022-49616" }, { "category": "external", "summary": "SUSE Bug 1238898 for CVE-2022-49616", "url": "https://bugzilla.suse.com/1238898" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49616" }, { "cve": "CVE-2022-49617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49617" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: Intel: sof_sdw: handle errors on card registration\n\nIf the card registration fails, typically because of deferred probes,\nthe device properties added for headset codecs are not removed, which\nleads to kernel oopses in driver bind/unbind tests.\n\nWe already clean-up the device properties when the card is removed,\nthis code can be moved as a helper and called upon card registration\nerrors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49617", "url": "https://www.suse.com/security/cve/CVE-2022-49617" }, { "category": "external", "summary": "SUSE Bug 1238902 for CVE-2022-49617", "url": "https://bugzilla.suse.com/1238902" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49617" }, { "cve": "CVE-2022-49618", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49618" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()\n\npdesc could be null but still dereference pdesc-\u003ename and it will lead to\na null pointer access. So we move a null check before dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49618", "url": "https://www.suse.com/security/cve/CVE-2022-49618" }, { "category": "external", "summary": "SUSE Bug 1238957 for CVE-2022-49618", "url": "https://bugzilla.suse.com/1238957" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49618" }, { "cve": "CVE-2022-49621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49621" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncpufreq: pmac32-cpufreq: Fix refcount leak bug\n\nIn pmac_cpufreq_init_MacRISC3(), we need to add corresponding\nof_node_put() for the three node pointers whose refcount have\nbeen incremented by of_find_node_by_name().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49621", "url": "https://www.suse.com/security/cve/CVE-2022-49621" }, { "category": "external", "summary": "SUSE Bug 1239051 for CVE-2022-49621", "url": "https://bugzilla.suse.com/1239051" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49621" }, { "cve": "CVE-2022-49623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49623" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/xive/spapr: correct bitmap allocation size\n\nkasan detects access beyond the end of the xibm-\u003ebitmap allocation:\n\nBUG: KASAN: slab-out-of-bounds in _find_first_zero_bit+0x40/0x140\nRead of size 8 at addr c00000001d1d0118 by task swapper/0/1\n\nCPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.19.0-rc2-00001-g90df023b36dd #28\nCall Trace:\n[c00000001d98f770] [c0000000012baab8] dump_stack_lvl+0xac/0x108 (unreliable)\n[c00000001d98f7b0] [c00000000068faac] print_report+0x37c/0x710\n[c00000001d98f880] [c0000000006902c0] kasan_report+0x110/0x354\n[c00000001d98f950] [c000000000692324] __asan_load8+0xa4/0xe0\n[c00000001d98f970] [c0000000011c6ed0] _find_first_zero_bit+0x40/0x140\n[c00000001d98f9b0] [c0000000000dbfbc] xive_spapr_get_ipi+0xcc/0x260\n[c00000001d98fa70] [c0000000000d6d28] xive_setup_cpu_ipi+0x1e8/0x450\n[c00000001d98fb30] [c000000004032a20] pSeries_smp_probe+0x5c/0x118\n[c00000001d98fb60] [c000000004018b44] smp_prepare_cpus+0x944/0x9ac\n[c00000001d98fc90] [c000000004009f9c] kernel_init_freeable+0x2d4/0x640\n[c00000001d98fd90] [c0000000000131e8] kernel_init+0x28/0x1d0\n[c00000001d98fe10] [c00000000000cd54] ret_from_kernel_thread+0x5c/0x64\n\nAllocated by task 0:\n kasan_save_stack+0x34/0x70\n __kasan_kmalloc+0xb4/0xf0\n __kmalloc+0x268/0x540\n xive_spapr_init+0x4d0/0x77c\n pseries_init_irq+0x40/0x27c\n init_IRQ+0x44/0x84\n start_kernel+0x2a4/0x538\n start_here_common+0x1c/0x20\n\nThe buggy address belongs to the object at c00000001d1d0118\n which belongs to the cache kmalloc-8 of size 8\nThe buggy address is located 0 bytes inside of\n 8-byte region [c00000001d1d0118, c00000001d1d0120)\n\nThe buggy address belongs to the physical page:\npage:c00c000000074740 refcount:1 mapcount:0 mapping:0000000000000000 index:0xc00000001d1d0558 pfn:0x1d1d\nflags: 0x7ffff000000200(slab|node=0|zone=0|lastcpupid=0x7ffff)\nraw: 007ffff000000200 c00000001d0003c8 c00000001d0003c8 c00000001d010480\nraw: c00000001d1d0558 0000000001e1000a 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n c00000001d1d0000: fc 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc\n c00000001d1d0080: fc fc 00 fc fc fc fc fc fc fc fc fc fc fc fc fc\n\u003ec00000001d1d0100: fc fc fc 02 fc fc fc fc fc fc fc fc fc fc fc fc\n ^\n c00000001d1d0180: fc fc fc fc 04 fc fc fc fc fc fc fc fc fc fc fc\n c00000001d1d0200: fc fc fc fc fc 04 fc fc fc fc fc fc fc fc fc fc\n\nThis happens because the allocation uses the wrong unit (bits) when it\nshould pass (BITS_TO_LONGS(count) * sizeof(long)) or equivalent. With small\nnumbers of bits, the allocated object can be smaller than sizeof(long),\nwhich results in invalid accesses.\n\nUse bitmap_zalloc() to allocate and initialize the irq bitmap, paired with\nbitmap_free() for consistency.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49623", "url": "https://www.suse.com/security/cve/CVE-2022-49623" }, { "category": "external", "summary": "SUSE Bug 1239040 for CVE-2022-49623", "url": "https://bugzilla.suse.com/1239040" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49623" }, { "cve": "CVE-2022-49625", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49625" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsfc: fix kernel panic when creating VF\n\nWhen creating VFs a kernel panic can happen when calling to\nefx_ef10_try_update_nic_stats_vf.\n\nWhen releasing a DMA coherent buffer, sometimes, I don\u0027t know in what\nspecific circumstances, it has to unmap memory with vunmap. It is\ndisallowed to do that in IRQ context or with BH disabled. Otherwise, we\nhit this line in vunmap, causing the crash:\n BUG_ON(in_interrupt());\n\nThis patch reenables BH to release the buffer.\n\nLog messages when the bug is hit:\n kernel BUG at mm/vmalloc.c:2727!\n invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\n CPU: 6 PID: 1462 Comm: NetworkManager Kdump: loaded Tainted: G I --------- --- 5.14.0-119.el9.x86_64 #1\n Hardware name: Dell Inc. PowerEdge R740/06WXJT, BIOS 2.8.2 08/27/2020\n RIP: 0010:vunmap+0x2e/0x30\n ...skip...\n Call Trace:\n __iommu_dma_free+0x96/0x100\n efx_nic_free_buffer+0x2b/0x40 [sfc]\n efx_ef10_try_update_nic_stats_vf+0x14a/0x1c0 [sfc]\n efx_ef10_update_stats_vf+0x18/0x40 [sfc]\n efx_start_all+0x15e/0x1d0 [sfc]\n efx_net_open+0x5a/0xe0 [sfc]\n __dev_open+0xe7/0x1a0\n __dev_change_flags+0x1d7/0x240\n dev_change_flags+0x21/0x60\n ...skip...", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49625", "url": "https://www.suse.com/security/cve/CVE-2022-49625" }, { "category": "external", "summary": "SUSE Bug 1238411 for CVE-2022-49625", "url": "https://bugzilla.suse.com/1238411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49625" }, { "cve": "CVE-2022-49626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49626" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsfc: fix use after free when disabling sriov\n\nUse after free is detected by kfence when disabling sriov. What was read\nafter being freed was vf-\u003epci_dev: it was freed from pci_disable_sriov\nand later read in efx_ef10_sriov_free_vf_vports, called from\nefx_ef10_sriov_free_vf_vswitching.\n\nSet the pointer to NULL at release time to not trying to read it later.\n\nReproducer and dmesg log (note that kfence doesn\u0027t detect it every time):\n$ echo 1 \u003e /sys/class/net/enp65s0f0np0/device/sriov_numvfs\n$ echo 0 \u003e /sys/class/net/enp65s0f0np0/device/sriov_numvfs\n\n BUG: KFENCE: use-after-free read in efx_ef10_sriov_free_vf_vswitching+0x82/0x170 [sfc]\n\n Use-after-free read at 0x00000000ff3c1ba5 (in kfence-#224):\n efx_ef10_sriov_free_vf_vswitching+0x82/0x170 [sfc]\n efx_ef10_pci_sriov_disable+0x38/0x70 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xfe/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n kfence-#224: 0x00000000edb8ef95-0x00000000671f5ce1, size=2792, cache=kmalloc-4k\n\n allocated by task 6771 on cpu 10 at 3137.860196s:\n pci_alloc_dev+0x21/0x60\n pci_iov_add_virtfn+0x2a2/0x320\n sriov_enable+0x212/0x3e0\n efx_ef10_sriov_configure+0x67/0x80 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xba/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n freed by task 6771 on cpu 12 at 3170.991309s:\n device_release+0x34/0x90\n kobject_cleanup+0x3a/0x130\n pci_iov_remove_virtfn+0xd9/0x120\n sriov_disable+0x30/0xe0\n efx_ef10_pci_sriov_disable+0x57/0x70 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xfe/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49626", "url": "https://www.suse.com/security/cve/CVE-2022-49626" }, { "category": "external", "summary": "SUSE Bug 1238270 for CVE-2022-49626", "url": "https://bugzilla.suse.com/1238270" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49626" }, { "cve": "CVE-2022-49627", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49627" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nima: Fix potential memory leak in ima_init_crypto()\n\nOn failure to allocate the SHA1 tfm, IMA fails to initialize and exits\nwithout freeing the ima_algo_array. Add the missing kfree() for\nima_algo_array to avoid the potential memory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49627", "url": "https://www.suse.com/security/cve/CVE-2022-49627" }, { "category": "external", "summary": "SUSE Bug 1237798 for CVE-2022-49627", "url": "https://bugzilla.suse.com/1237798" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49627" }, { "cve": "CVE-2022-49628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49628" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: stmmac: fix leaks in probe\n\nThese two error paths should clean up before returning.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49628", "url": "https://www.suse.com/security/cve/CVE-2022-49628" }, { "category": "external", "summary": "SUSE Bug 1238619 for CVE-2022-49628", "url": "https://bugzilla.suse.com/1238619" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49628" }, { "cve": "CVE-2022-49631", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49631" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nraw: Fix a data-race around sysctl_raw_l3mdev_accept.\n\nWhile reading sysctl_raw_l3mdev_accept, it can be changed concurrently.\nThus, we need to add READ_ONCE() to its reader.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49631", "url": "https://www.suse.com/security/cve/CVE-2022-49631" }, { "category": "external", "summary": "SUSE Bug 1238814 for CVE-2022-49631", "url": "https://bugzilla.suse.com/1238814" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49631" }, { "cve": "CVE-2022-49634", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49634" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsysctl: Fix data-races in proc_dou8vec_minmax().\n\nA sysctl variable is accessed concurrently, and there is always a chance\nof data-race. So, all readers and writers need some basic protection to\navoid load/store-tearing.\n\nThis patch changes proc_dou8vec_minmax() to use READ_ONCE() and\nWRITE_ONCE() internally to fix data-races on the sysctl side. For now,\nproc_dou8vec_minmax() itself is tolerant to a data-race, but we still\nneed to add annotations on the other subsystem\u0027s side.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49634", "url": "https://www.suse.com/security/cve/CVE-2022-49634" }, { "category": "external", "summary": "SUSE Bug 1237937 for CVE-2022-49634", "url": "https://bugzilla.suse.com/1237937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49634" }, { "cve": "CVE-2022-49640", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49640" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsysctl: Fix data races in proc_douintvec_minmax().\n\nA sysctl variable is accessed concurrently, and there is always a chance\nof data-race. So, all readers and writers need some basic protection to\navoid load/store-tearing.\n\nThis patch changes proc_douintvec_minmax() to use READ_ONCE() and\nWRITE_ONCE() internally to fix data-races on the sysctl side. For now,\nproc_douintvec_minmax() itself is tolerant to a data-race, but we still\nneed to add annotations on the other subsystem\u0027s side.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49640", "url": "https://www.suse.com/security/cve/CVE-2022-49640" }, { "category": "external", "summary": "SUSE Bug 1237782 for CVE-2022-49640", "url": "https://bugzilla.suse.com/1237782" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49640" }, { "cve": "CVE-2022-49641", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49641" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsysctl: Fix data races in proc_douintvec().\n\nA sysctl variable is accessed concurrently, and there is always a chance\nof data-race. So, all readers and writers need some basic protection to\navoid load/store-tearing.\n\nThis patch changes proc_douintvec() to use READ_ONCE() and WRITE_ONCE()\ninternally to fix data-races on the sysctl side. For now, proc_douintvec()\nitself is tolerant to a data-race, but we still need to add annotations on\nthe other subsystem\u0027s side.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49641", "url": "https://www.suse.com/security/cve/CVE-2022-49641" }, { "category": "external", "summary": "SUSE Bug 1237831 for CVE-2022-49641", "url": "https://bugzilla.suse.com/1237831" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49641" }, { "cve": "CVE-2022-49642", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49642" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: stmmac: dwc-qos: Disable split header for Tegra194\n\nThere is a long-standing issue with the Synopsys DWC Ethernet driver\nfor Tegra194 where random system crashes have been observed [0]. The\nproblem occurs when the split header feature is enabled in the stmmac\ndriver. In the bad case, a larger than expected buffer length is\nreceived and causes the calculation of the total buffer length to\noverflow. This results in a very large buffer length that causes the\nkernel to crash. Why this larger buffer length is received is not clear,\nhowever, the feedback from the NVIDIA design team is that the split\nheader feature is not supported for Tegra194. Therefore, disable split\nheader support for Tegra194 to prevent these random crashes from\noccurring.\n\n[0] https://lore.kernel.org/linux-tegra/b0b17697-f23e-8fa5-3757-604a86f3a095@nvidia.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49642", "url": "https://www.suse.com/security/cve/CVE-2022-49642" }, { "category": "external", "summary": "SUSE Bug 1238437 for CVE-2022-49642", "url": "https://bugzilla.suse.com/1238437" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49642" }, { "cve": "CVE-2022-49643", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49643" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nima: Fix a potential integer overflow in ima_appraise_measurement\n\nWhen the ima-modsig is enabled, the rc passed to evm_verifyxattr() may be\nnegative, which may cause the integer overflow problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49643", "url": "https://www.suse.com/security/cve/CVE-2022-49643" }, { "category": "external", "summary": "SUSE Bug 1238663 for CVE-2022-49643", "url": "https://bugzilla.suse.com/1238663" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49643" }, { "cve": "CVE-2022-49644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49644" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()\n\nIf drm_connector_init fails, intel_connector_free will be called to take\ncare of proper free. So it is necessary to drop the refcount of port\nbefore intel_connector_free.\n\n(cherry picked from commit cea9ed611e85d36a05db52b6457bf584b7d969e2)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49644", "url": "https://www.suse.com/security/cve/CVE-2022-49644" }, { "category": "external", "summary": "SUSE Bug 1238235 for CVE-2022-49644", "url": "https://bugzilla.suse.com/1238235" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49644" }, { "cve": "CVE-2022-49645", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49645" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/panfrost: Fix shrinker list corruption by madvise IOCTL\n\nCalling madvise IOCTL twice on BO causes memory shrinker list corruption\nand crashes kernel because BO is already on the list and it\u0027s added to\nthe list again, while BO should be removed from the list before it\u0027s\nre-added. Fix it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49645", "url": "https://www.suse.com/security/cve/CVE-2022-49645" }, { "category": "external", "summary": "SUSE Bug 1238435 for CVE-2022-49645", "url": "https://bugzilla.suse.com/1238435" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49645" }, { "cve": "CVE-2022-49646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49646" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix queue selection for mesh/OCB interfaces\n\nWhen using iTXQ, the code assumes that there is only one vif queue for\nbroadcast packets, using the BE queue. Allowing non-BE queue marking\nviolates that assumption and txq-\u003eac == skb_queue_mapping is no longer\nguaranteed. This can cause issues with queue handling in the driver and\nalso causes issues with the recent ATF change, resulting in an AQL\nunderflow warning.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49646", "url": "https://www.suse.com/security/cve/CVE-2022-49646" }, { "category": "external", "summary": "SUSE Bug 1239001 for CVE-2022-49646", "url": "https://bugzilla.suse.com/1239001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49646" }, { "cve": "CVE-2022-49647", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49647" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncgroup: Use separate src/dst nodes when preloading css_sets for migration\n\nEach cset (css_set) is pinned by its tasks. When we\u0027re moving tasks around\nacross csets for a migration, we need to hold the source and destination\ncsets to ensure that they don\u0027t go away while we\u0027re moving tasks about. This\nis done by linking cset-\u003emg_preload_node on either the\nmgctx-\u003epreloaded_src_csets or mgctx-\u003epreloaded_dst_csets list. Using the\nsame cset-\u003emg_preload_node for both the src and dst lists was deemed okay as\na cset can\u0027t be both the source and destination at the same time.\n\nUnfortunately, this overloading becomes problematic when multiple tasks are\ninvolved in a migration and some of them are identity noop migrations while\nothers are actually moving across cgroups. For example, this can happen with\nthe following sequence on cgroup1:\n\n #1\u003e mkdir -p /sys/fs/cgroup/misc/a/b\n #2\u003e echo $$ \u003e /sys/fs/cgroup/misc/a/cgroup.procs\n #3\u003e RUN_A_COMMAND_WHICH_CREATES_MULTIPLE_THREADS \u0026\n #4\u003e PID=$!\n #5\u003e echo $PID \u003e /sys/fs/cgroup/misc/a/b/tasks\n #6\u003e echo $PID \u003e /sys/fs/cgroup/misc/a/cgroup.procs\n\nthe process including the group leader back into a. In this final migration,\nnon-leader threads would be doing identity migration while the group leader\nis doing an actual one.\n\nAfter #3, let\u0027s say the whole process was in cset A, and that after #4, the\nleader moves to cset B. Then, during #6, the following happens:\n\n 1. cgroup_migrate_add_src() is called on B for the leader.\n\n 2. cgroup_migrate_add_src() is called on A for the other threads.\n\n 3. cgroup_migrate_prepare_dst() is called. It scans the src list.\n\n 4. It notices that B wants to migrate to A, so it tries to A to the dst\n list but realizes that its -\u003emg_preload_node is already busy.\n\n 5. and then it notices A wants to migrate to A as it\u0027s an identity\n migration, it culls it by list_del_init()\u0027ing its -\u003emg_preload_node and\n putting references accordingly.\n\n 6. The rest of migration takes place with B on the src list but nothing on\n the dst list.\n\nThis means that A isn\u0027t held while migration is in progress. If all tasks\nleave A before the migration finishes and the incoming task pins it, the\ncset will be destroyed leading to use-after-free.\n\nThis is caused by overloading cset-\u003emg_preload_node for both src and dst\npreload lists. We wanted to exclude the cset from the src list but ended up\ninadvertently excluding it from the dst list too.\n\nThis patch fixes the issue by separating out cset-\u003emg_preload_node into\n-\u003emg_src_preload_node and -\u003emg_dst_preload_node, so that the src and dst\npreloadings don\u0027t interfere with each other.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49647", "url": "https://www.suse.com/security/cve/CVE-2022-49647" }, { "category": "external", "summary": "SUSE Bug 1238805 for CVE-2022-49647", "url": "https://bugzilla.suse.com/1238805" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49647" }, { "cve": "CVE-2022-49648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49648" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing/histograms: Fix memory leak problem\n\nThis reverts commit 46bbe5c671e06f070428b9be142cc4ee5cedebac.\n\nAs commit 46bbe5c671e0 (\"tracing: fix double free\") said, the\n\"double free\" problem reported by clang static analyzer is:\n \u003e In parse_var_defs() if there is a problem allocating\n \u003e var_defs.expr, the earlier var_defs.name is freed.\n \u003e This free is duplicated by free_var_defs() which frees\n \u003e the rest of the list.\n\nHowever, if there is a problem allocating N-th var_defs.expr:\n + in parse_var_defs(), the freed \u0027earlier var_defs.name\u0027 is\n actually the N-th var_defs.name;\n + then in free_var_defs(), the names from 0th to (N-1)-th are freed;\n\n IF ALLOCATING PROBLEM HAPPENED HERE!!! -+\n \\\n |\n 0th 1th (N-1)-th N-th V\n +-------------+-------------+-----+-------------+-----------\nvar_defs: | name | expr | name | expr | ... | name | expr | name | ///\n +-------------+-------------+-----+-------------+-----------\n\nThese two frees don\u0027t act on same name, so there was no \"double free\"\nproblem before. Conversely, after that commit, we get a \"memory leak\"\nproblem because the above \"N-th var_defs.name\" is not freed.\n\nIf enable CONFIG_DEBUG_KMEMLEAK and inject a fault at where the N-th\nvar_defs.expr allocated, then execute on shell like:\n $ echo \u0027hist:key=call_site:val=$v1,$v2:v1=bytes_req,v2=bytes_alloc\u0027 \u003e \\\n/sys/kernel/debug/tracing/events/kmem/kmalloc/trigger\n\nThen kmemleak reports:\n unreferenced object 0xffff8fb100ef3518 (size 8):\n comm \"bash\", pid 196, jiffies 4295681690 (age 28.538s)\n hex dump (first 8 bytes):\n 76 31 00 00 b1 8f ff ff v1......\n backtrace:\n [\u003c0000000038fe4895\u003e] kstrdup+0x2d/0x60\n [\u003c00000000c99c049a\u003e] event_hist_trigger_parse+0x206f/0x20e0\n [\u003c00000000ae70d2cc\u003e] trigger_process_regex+0xc0/0x110\n [\u003c0000000066737a4c\u003e] event_trigger_write+0x75/0xd0\n [\u003c000000007341e40c\u003e] vfs_write+0xbb/0x2a0\n [\u003c0000000087fde4c2\u003e] ksys_write+0x59/0xd0\n [\u003c00000000581e9cdf\u003e] do_syscall_64+0x3a/0x80\n [\u003c00000000cf3b065c\u003e] entry_SYSCALL_64_after_hwframe+0x46/0xb0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49648", "url": "https://www.suse.com/security/cve/CVE-2022-49648" }, { "category": "external", "summary": "SUSE Bug 1238278 for CVE-2022-49648", "url": "https://bugzilla.suse.com/1238278" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49648" }, { "cve": "CVE-2022-49649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49649" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue\n\nxenvif_rx_next_skb() is expecting the rx queue not being empty, but\nin case the loop in xenvif_rx_action() is doing multiple iterations,\nthe availability of another skb in the rx queue is not being checked.\n\nThis can lead to crashes:\n\n[40072.537261] BUG: unable to handle kernel NULL pointer dereference at 0000000000000080\n[40072.537407] IP: xenvif_rx_skb+0x23/0x590 [xen_netback]\n[40072.537534] PGD 0 P4D 0\n[40072.537644] Oops: 0000 [#1] SMP NOPTI\n[40072.537749] CPU: 0 PID: 12505 Comm: v1-c40247-q2-gu Not tainted 4.12.14-122.121-default #1 SLE12-SP5\n[40072.537867] Hardware name: HP ProLiant DL580 Gen9/ProLiant DL580 Gen9, BIOS U17 11/23/2021\n[40072.537999] task: ffff880433b38100 task.stack: ffffc90043d40000\n[40072.538112] RIP: e030:xenvif_rx_skb+0x23/0x590 [xen_netback]\n[40072.538217] RSP: e02b:ffffc90043d43de0 EFLAGS: 00010246\n[40072.538319] RAX: 0000000000000000 RBX: ffffc90043cd7cd0 RCX: 00000000000000f7\n[40072.538430] RDX: 0000000000000000 RSI: 0000000000000006 RDI: ffffc90043d43df8\n[40072.538531] RBP: 000000000000003f R08: 000077ff80000000 R09: 0000000000000008\n[40072.538644] R10: 0000000000007ff0 R11: 00000000000008f6 R12: ffffc90043ce2708\n[40072.538745] R13: 0000000000000000 R14: ffffc90043d43ed0 R15: ffff88043ea748c0\n[40072.538861] FS: 0000000000000000(0000) GS:ffff880484600000(0000) knlGS:0000000000000000\n[40072.538988] CS: e033 DS: 0000 ES: 0000 CR0: 0000000080050033\n[40072.539088] CR2: 0000000000000080 CR3: 0000000407ac8000 CR4: 0000000000040660\n[40072.539211] Call Trace:\n[40072.539319] xenvif_rx_action+0x71/0x90 [xen_netback]\n[40072.539429] xenvif_kthread_guest_rx+0x14a/0x29c [xen_netback]\n\nFix that by stopping the loop in case the rx queue becomes empty.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49649", "url": "https://www.suse.com/security/cve/CVE-2022-49649" }, { "category": "external", "summary": "SUSE Bug 1238612 for CVE-2022-49649", "url": "https://bugzilla.suse.com/1238612" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49649" }, { "cve": "CVE-2022-49650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49650" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: qcom: bam_dma: fix runtime PM underflow\n\nCommit dbad41e7bb5f (\"dmaengine: qcom: bam_dma: check if the runtime pm enabled\")\ncaused unbalanced pm_runtime_get/put() calls when the bam is\ncontrolled remotely. This commit reverts it and just enables pm_runtime\nin all cases, the clk_* functions already just nop when the clock is NULL.\n\nAlso clean up a bit by removing unnecessary bamclk null checks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49650", "url": "https://www.suse.com/security/cve/CVE-2022-49650" }, { "category": "external", "summary": "SUSE Bug 1239452 for CVE-2022-49650", "url": "https://bugzilla.suse.com/1239452" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49650" }, { "cve": "CVE-2022-49652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49652" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate\n\nof_parse_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not needed anymore.\n\nAdd missing of_node_put() in to fix this.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49652", "url": "https://www.suse.com/security/cve/CVE-2022-49652" }, { "category": "external", "summary": "SUSE Bug 1238871 for CVE-2022-49652", "url": "https://bugzilla.suse.com/1238871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49652" }, { "cve": "CVE-2022-49653", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49653" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: piix4: Fix a memory leak in the EFCH MMIO support\n\nThe recently added support for EFCH MMIO regions introduced a memory\nleak in that code path. The leak is caused by the fact that\nrelease_resource() merely removes the resource from the tree but does\nnot free its memory. We need to call release_mem_region() instead,\nwhich does free the memory. As a nice side effect, this brings back\nsome symmetry between the legacy and MMIO paths.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49653", "url": "https://www.suse.com/security/cve/CVE-2022-49653" }, { "category": "external", "summary": "SUSE Bug 1238664 for CVE-2022-49653", "url": "https://bugzilla.suse.com/1238664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49653" }, { "cve": "CVE-2022-49656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49656" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: meson: Fix refcount leak in meson_smp_prepare_cpus\n\nof_find_compatible_node() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49656", "url": "https://www.suse.com/security/cve/CVE-2022-49656" }, { "category": "external", "summary": "SUSE Bug 1237812 for CVE-2022-49656", "url": "https://bugzilla.suse.com/1237812" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49656" }, { "cve": "CVE-2022-49657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49657" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusbnet: fix memory leak in error case\n\nusbnet_write_cmd_async() mixed up which buffers\nneed to be freed in which error case.\n\nv2: add Fixes tag\nv3: fix uninitialized buf pointer", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49657", "url": "https://www.suse.com/security/cve/CVE-2022-49657" }, { "category": "external", "summary": "SUSE Bug 1238269 for CVE-2022-49657", "url": "https://bugzilla.suse.com/1238269" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49657" }, { "cve": "CVE-2022-49661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49661" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: gs_usb: gs_usb_open/close(): fix memory leak\n\nThe gs_usb driver appears to suffer from a malady common to many USB\nCAN adapter drivers in that it performs usb_alloc_coherent() to\nallocate a number of USB request blocks (URBs) for RX, and then later\nrelies on usb_kill_anchored_urbs() to free them, but this doesn\u0027t\nactually free them. As a result, this may be leaking DMA memory that\u0027s\nbeen used by the driver.\n\nThis commit is an adaptation of the techniques found in the esd_usb2\ndriver where a similar design pattern led to a memory leak. It\nexplicitly frees the RX URBs and their DMA memory via a call to\nusb_free_coherent(). Since the RX URBs were allocated in the\ngs_can_open(), we remove them in gs_can_close() rather than in the\ndisconnect function as was done in esd_usb2.\n\nFor more information, see the 928150fad41b (\"can: esd_usb2: fix memory\nleak\").", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49661", "url": "https://www.suse.com/security/cve/CVE-2022-49661" }, { "category": "external", "summary": "SUSE Bug 1237788 for CVE-2022-49661", "url": "https://bugzilla.suse.com/1237788" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49661" }, { "cve": "CVE-2022-49663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49663" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntunnels: do not assume mac header is set in skb_tunnel_check_pmtu()\n\nRecently added debug in commit f9aefd6b2aa3 (\"net: warn if mac header\nwas not set\") caught a bug in skb_tunnel_check_pmtu(), as shown\nin this syzbot report [1].\n\nIn ndo_start_xmit() paths, there is really no need to use skb-\u003emac_header,\nbecause skb-\u003edata is supposed to point at it.\n\n[1] WARNING: CPU: 1 PID: 8604 at include/linux/skbuff.h:2784 skb_mac_header_len include/linux/skbuff.h:2784 [inline]\nWARNING: CPU: 1 PID: 8604 at include/linux/skbuff.h:2784 skb_tunnel_check_pmtu+0x5de/0x2f90 net/ipv4/ip_tunnel_core.c:413\nModules linked in:\nCPU: 1 PID: 8604 Comm: syz-executor.3 Not tainted 5.19.0-rc2-syzkaller-00443-g8720bd951b8e #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:skb_mac_header_len include/linux/skbuff.h:2784 [inline]\nRIP: 0010:skb_tunnel_check_pmtu+0x5de/0x2f90 net/ipv4/ip_tunnel_core.c:413\nCode: 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 00 0f 84 b9 fe ff ff 4c 89 ff e8 7c 0f d7 f9 e9 ac fe ff ff e8 c2 13 8a f9 \u003c0f\u003e 0b e9 28 fc ff ff e8 b6 13 8a f9 48 8b 54 24 70 48 b8 00 00 00\nRSP: 0018:ffffc90002e4f520 EFLAGS: 00010212\nRAX: 0000000000000324 RBX: ffff88804d5fd500 RCX: ffffc90005b52000\nRDX: 0000000000040000 RSI: ffffffff87f05e3e RDI: 0000000000000003\nRBP: ffffc90002e4f650 R08: 0000000000000003 R09: 000000000000ffff\nR10: 000000000000ffff R11: 0000000000000000 R12: 000000000000ffff\nR13: 0000000000000000 R14: 000000000000ffcd R15: 000000000000001f\nFS: 00007f3babba9700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000020000080 CR3: 0000000075319000 CR4: 00000000003506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n\u003cTASK\u003e\ngeneve_xmit_skb drivers/net/geneve.c:927 [inline]\ngeneve_xmit+0xcf8/0x35d0 drivers/net/geneve.c:1107\n__netdev_start_xmit include/linux/netdevice.h:4805 [inline]\nnetdev_start_xmit include/linux/netdevice.h:4819 [inline]\n__dev_direct_xmit+0x500/0x730 net/core/dev.c:4309\ndev_direct_xmit include/linux/netdevice.h:3007 [inline]\npacket_direct_xmit+0x1b8/0x2c0 net/packet/af_packet.c:282\npacket_snd net/packet/af_packet.c:3073 [inline]\npacket_sendmsg+0x21f4/0x55d0 net/packet/af_packet.c:3104\nsock_sendmsg_nosec net/socket.c:714 [inline]\nsock_sendmsg+0xcf/0x120 net/socket.c:734\n____sys_sendmsg+0x6eb/0x810 net/socket.c:2489\n___sys_sendmsg+0xf3/0x170 net/socket.c:2543\n__sys_sendmsg net/socket.c:2572 [inline]\n__do_sys_sendmsg net/socket.c:2581 [inline]\n__se_sys_sendmsg net/socket.c:2579 [inline]\n__x64_sys_sendmsg+0x132/0x220 net/socket.c:2579\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x46/0xb0\nRIP: 0033:0x7f3baaa89109\nCode: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f3babba9168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\nRAX: ffffffffffffffda RBX: 00007f3baab9bf60 RCX: 00007f3baaa89109\nRDX: 0000000000000000 RSI: 0000000020000a00 RDI: 0000000000000003\nRBP: 00007f3baaae305d R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 00007ffe74f2543f R14: 00007f3babba9300 R15: 0000000000022000\n\u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49663", "url": "https://www.suse.com/security/cve/CVE-2022-49663" }, { "category": "external", "summary": "SUSE Bug 1238442 for CVE-2022-49663", "url": "https://bugzilla.suse.com/1238442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49663" }, { "cve": "CVE-2022-49665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49665" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource\n\nUnlike release_mem_region(), a call to release_resource() does not\nfree the resource, so it has to be freed explicitly to avoid a memory\nleak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49665", "url": "https://www.suse.com/security/cve/CVE-2022-49665" }, { "category": "external", "summary": "SUSE Bug 1238017 for CVE-2022-49665", "url": "https://bugzilla.suse.com/1238017" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49665" }, { "cve": "CVE-2022-49667", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49667" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bonding: fix use-after-free after 802.3ad slave unbind\n\ncommit 0622cab0341c (\"bonding: fix 802.3ad aggregator reselection\"),\nresolve case, when there is several aggregation groups in the same bond.\nbond_3ad_unbind_slave will invalidate (clear) aggregator when\n__agg_active_ports return zero. So, ad_clear_agg can be executed even, when\nnum_of_ports!=0. Than bond_3ad_unbind_slave can be executed again for,\npreviously cleared aggregator. NOTE: at this time bond_3ad_unbind_slave\nwill not update slave ports list, because lag_ports==NULL. So, here we\ngot slave ports, pointing to freed aggregator memory.\n\nFix with checking actual number of ports in group (as was before\ncommit 0622cab0341c (\"bonding: fix 802.3ad aggregator reselection\") ),\nbefore ad_clear_agg().\n\nThe KASAN logs are as follows:\n\n[ 767.617392] ==================================================================\n[ 767.630776] BUG: KASAN: use-after-free in bond_3ad_state_machine_handler+0x13dc/0x1470\n[ 767.638764] Read of size 2 at addr ffff00011ba9d430 by task kworker/u8:7/767\n[ 767.647361] CPU: 3 PID: 767 Comm: kworker/u8:7 Tainted: G O 5.15.11 #15\n[ 767.655329] Hardware name: DNI AmazonGo1 A7040 board (DT)\n[ 767.660760] Workqueue: lacp_1 bond_3ad_state_machine_handler\n[ 767.666468] Call trace:\n[ 767.668930] dump_backtrace+0x0/0x2d0\n[ 767.672625] show_stack+0x24/0x30\n[ 767.675965] dump_stack_lvl+0x68/0x84\n[ 767.679659] print_address_description.constprop.0+0x74/0x2b8\n[ 767.685451] kasan_report+0x1f0/0x260\n[ 767.689148] __asan_load2+0x94/0xd0\n[ 767.692667] bond_3ad_state_machine_handler+0x13dc/0x1470", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49667", "url": "https://www.suse.com/security/cve/CVE-2022-49667" }, { "category": "external", "summary": "SUSE Bug 1238282 for CVE-2022-49667", "url": "https://bugzilla.suse.com/1238282" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49667" }, { "cve": "CVE-2022-49668", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49668" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events\n\nof_get_child_by_name() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nThis function only calls of_node_put() in normal path,\nmissing it in error paths.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49668", "url": "https://www.suse.com/security/cve/CVE-2022-49668" }, { "category": "external", "summary": "SUSE Bug 1237957 for CVE-2022-49668", "url": "https://bugzilla.suse.com/1237957" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49668" }, { "cve": "CVE-2022-49670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49670" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlinux/dim: Fix divide by 0 in RDMA DIM\n\nFix a divide 0 error in rdma_dim_stats_compare() when prev-\u003ecpe_ratio ==\n0.\n\nCallTrace:\n Hardware name: H3C R4900 G3/RS33M2C9S, BIOS 2.00.37P21 03/12/2020\n task: ffff880194b78000 task.stack: ffffc90006714000\n RIP: 0010:backport_rdma_dim+0x10e/0x240 [mlx_compat]\n RSP: 0018:ffff880c10e83ec0 EFLAGS: 00010202\n RAX: 0000000000002710 RBX: ffff88096cd7f780 RCX: 0000000000000064\n RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001\n RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000000 R12: 000000001d7c6c09\n R13: ffff88096cd7f780 R14: ffff880b174fe800 R15: 0000000000000000\n FS: 0000000000000000(0000) GS:ffff880c10e80000(0000)\n knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00000000a0965b00 CR3: 000000000200a003 CR4: 00000000007606e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n PKRU: 55555554\n Call Trace:\n \u003cIRQ\u003e\n ib_poll_handler+0x43/0x80 [ib_core]\n irq_poll_softirq+0xae/0x110\n __do_softirq+0xd1/0x28c\n irq_exit+0xde/0xf0\n do_IRQ+0x54/0xe0\n common_interrupt+0x8f/0x8f\n \u003c/IRQ\u003e\n ? cpuidle_enter_state+0xd9/0x2a0\n ? cpuidle_enter_state+0xc7/0x2a0\n ? do_idle+0x170/0x1d0\n ? cpu_startup_entry+0x6f/0x80\n ? start_secondary+0x1b9/0x210\n ? secondary_startup_64+0xa5/0xb0\n Code: 0f 87 e1 00 00 00 8b 4c 24 14 44 8b 43 14 89 c8 4d 63 c8 44 29 c0 99 31 d0 29 d0 31 d2 48 98 48 8d 04 80 48 8d 04 80 48 c1 e0 02 \u003c49\u003e f7 f1 48 83 f8 0a 0f 86 c1 00 00 00 44 39 c1 7f 10 48 89 df\n RIP: backport_rdma_dim+0x10e/0x240 [mlx_compat] RSP: ffff880c10e83ec0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49670", "url": "https://www.suse.com/security/cve/CVE-2022-49670" }, { "category": "external", "summary": "SUSE Bug 1238809 for CVE-2022-49670", "url": "https://bugzilla.suse.com/1238809" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49670" }, { "cve": "CVE-2022-49671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49671" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/cm: Fix memory leak in ib_cm_insert_listen\n\ncm_alloc_id_priv() allocates resource for the cm_id_priv. When\ncm_init_listen() fails it doesn\u0027t free it, leading to memory leak.\n\nAdd the missing error unwind.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49671", "url": "https://www.suse.com/security/cve/CVE-2022-49671" }, { "category": "external", "summary": "SUSE Bug 1238823 for CVE-2022-49671", "url": "https://bugzilla.suse.com/1238823" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49671" }, { "cve": "CVE-2022-49672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49672" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: tun: unlink NAPI from device on destruction\n\nSyzbot found a race between tun file and device destruction.\nNAPIs live in struct tun_file which can get destroyed before\nthe netdev so we have to del them explicitly. The current\ncode is missing deleting the NAPI if the queue was detached\nfirst.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49672", "url": "https://www.suse.com/security/cve/CVE-2022-49672" }, { "category": "external", "summary": "SUSE Bug 1238816 for CVE-2022-49672", "url": "https://bugzilla.suse.com/1238816" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49672" }, { "cve": "CVE-2022-49673", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49673" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm raid: fix KASAN warning in raid5_add_disks\n\nThere\u0027s a KASAN warning in raid5_add_disk when running the LVM testsuite.\nThe warning happens in the test\nlvconvert-raid-reshape-linear_to_raid6-single-type.sh. We fix the warning\nby verifying that rdev-\u003esaved_raid_disk is within limits.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49673", "url": "https://www.suse.com/security/cve/CVE-2022-49673" }, { "category": "external", "summary": "SUSE Bug 1238933 for CVE-2022-49673", "url": "https://bugzilla.suse.com/1238933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49673" }, { "cve": "CVE-2022-49674", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49674" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm raid: fix accesses beyond end of raid member array\n\nOn dm-raid table load (using raid_ctr), dm-raid allocates an array\nrs-\u003edevs[rs-\u003eraid_disks] for the raid device members. rs-\u003eraid_disks\nis defined by the number of raid metadata and image tupples passed\ninto the target\u0027s constructor.\n\nIn the case of RAID layout changes being requested, that number can be\ndifferent from the current number of members for existing raid sets as\ndefined in their superblocks. Example RAID layout changes include:\n- raid1 legs being added/removed\n- raid4/5/6/10 number of stripes changed (stripe reshaping)\n- takeover to higher raid level (e.g. raid5 -\u003e raid6)\n\nWhen accessing array members, rs-\u003eraid_disks must be used in control\nloops instead of the potentially larger value in rs-\u003emd.raid_disks.\nOtherwise it will cause memory access beyond the end of the rs-\u003edevs\narray.\n\nFix this by changing code that is prone to out-of-bounds access.\nAlso fix validate_raid_redundancy() to validate all devices that are\nadded. Also, use braces to help clean up raid_iterate_devices().\n\nThe out-of-bounds memory accesses was discovered using KASAN.\n\nThis commit was verified to pass all LVM2 RAID tests (with KASAN\nenabled).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49674", "url": "https://www.suse.com/security/cve/CVE-2022-49674" }, { "category": "external", "summary": "SUSE Bug 1239041 for CVE-2022-49674", "url": "https://bugzilla.suse.com/1239041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49674" }, { "cve": "CVE-2022-49675", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49675" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntick/nohz: unexport __init-annotated tick_nohz_full_setup()\n\nEXPORT_SYMBOL and __init is a bad combination because the .init.text\nsection is freed up after the initialization. Hence, modules cannot\nuse symbols annotated __init. The access to a freed symbol may end up\nwith kernel panic.\n\nmodpost used to detect it, but it had been broken for a decade.\n\nCommit 28438794aba4 (\"modpost: fix section mismatch check for exported\ninit/exit sections\") fixed it so modpost started to warn it again, then\nthis showed up:\n\n MODPOST vmlinux.symvers\n WARNING: modpost: vmlinux.o(___ksymtab_gpl+tick_nohz_full_setup+0x0): Section mismatch in reference from the variable __ksymtab_tick_nohz_full_setup to the function .init.text:tick_nohz_full_setup()\n The symbol tick_nohz_full_setup is exported and annotated __init\n Fix this by removing the __init annotation of tick_nohz_full_setup or drop the export.\n\nDrop the export because tick_nohz_full_setup() is only called from the\nbuilt-in code in kernel/sched/isolation.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49675", "url": "https://www.suse.com/security/cve/CVE-2022-49675" }, { "category": "external", "summary": "SUSE Bug 1238431 for CVE-2022-49675", "url": "https://bugzilla.suse.com/1238431" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49675" }, { "cve": "CVE-2022-49676", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49676" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings\n\nof_parse_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nThis function doesn\u0027t call of_node_put() in some error paths.\nTo unify the structure, Add put_node label and goto it on errors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49676", "url": "https://www.suse.com/security/cve/CVE-2022-49676" }, { "category": "external", "summary": "SUSE Bug 1237821 for CVE-2022-49676", "url": "https://bugzilla.suse.com/1237821" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49676" }, { "cve": "CVE-2022-49677", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49677" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: cns3xxx: Fix refcount leak in cns3xxx_init\n\nof_find_compatible_node() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49677", "url": "https://www.suse.com/security/cve/CVE-2022-49677" }, { "category": "external", "summary": "SUSE Bug 1238601 for CVE-2022-49677", "url": "https://bugzilla.suse.com/1238601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49677" }, { "cve": "CVE-2022-49678", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49678" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe\n\nof_find_matching_node() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.\n\nIn brcmstb_init_sram, it pass dn to of_address_to_resource(),\nof_address_to_resource() will call of_find_device_by_node() to take\nreference, so we should release the reference returned by\nof_find_matching_node().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49678", "url": "https://www.suse.com/security/cve/CVE-2022-49678" }, { "category": "external", "summary": "SUSE Bug 1238821 for CVE-2022-49678", "url": "https://bugzilla.suse.com/1238821" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49678" }, { "cve": "CVE-2022-49679", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49679" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: Fix refcount leak in axxia_boot_secondary\n\nof_find_compatible_node() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when done.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49679", "url": "https://www.suse.com/security/cve/CVE-2022-49679" }, { "category": "external", "summary": "SUSE Bug 1238418 for CVE-2022-49679", "url": "https://bugzilla.suse.com/1238418" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49679" }, { "cve": "CVE-2022-49680", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49680" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: exynos: Fix refcount leak in exynos_map_pmu\n\nof_find_matching_node() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.\nof_node_put() checks null pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49680", "url": "https://www.suse.com/security/cve/CVE-2022-49680" }, { "category": "external", "summary": "SUSE Bug 1238415 for CVE-2022-49680", "url": "https://bugzilla.suse.com/1238415" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49680" }, { "cve": "CVE-2022-49683", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49683" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client\n\nof_parse_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49683", "url": "https://www.suse.com/security/cve/CVE-2022-49683" }, { "category": "external", "summary": "SUSE Bug 1238308 for CVE-2022-49683", "url": "https://bugzilla.suse.com/1238308" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49683" }, { "cve": "CVE-2022-49685", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49685" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: trigger: sysfs: fix use-after-free on remove\n\nEnsure that the irq_work has completed before the trigger is freed.\n\n ==================================================================\n BUG: KASAN: use-after-free in irq_work_run_list\n Read of size 8 at addr 0000000064702248 by task python3/25\n\n Call Trace:\n irq_work_run_list\n irq_work_tick\n update_process_times\n tick_sched_handle\n tick_sched_timer\n __hrtimer_run_queues\n hrtimer_interrupt\n\n Allocated by task 25:\n kmem_cache_alloc_trace\n iio_sysfs_trig_add\n dev_attr_store\n sysfs_kf_write\n kernfs_fop_write_iter\n new_sync_write\n vfs_write\n ksys_write\n sys_write\n\n Freed by task 25:\n kfree\n iio_sysfs_trig_remove\n dev_attr_store\n sysfs_kf_write\n kernfs_fop_write_iter\n new_sync_write\n vfs_write\n ksys_write\n sys_write\n\n ==================================================================", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49685", "url": "https://www.suse.com/security/cve/CVE-2022-49685" }, { "category": "external", "summary": "SUSE Bug 1237963 for CVE-2022-49685", "url": "https://bugzilla.suse.com/1237963" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49685" }, { "cve": "CVE-2022-49687", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49687" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvirtio_net: fix xdp_rxq_info bug after suspend/resume\n\nThe following sequence currently causes a driver bug warning\nwhen using virtio_net:\n\n # ip link set eth0 up\n # echo mem \u003e /sys/power/state (or e.g. # rtcwake -s 10 -m mem)\n \u003cresume\u003e\n # ip link set eth0 down\n\n Missing register, driver bug\n WARNING: CPU: 0 PID: 375 at net/core/xdp.c:138 xdp_rxq_info_unreg+0x58/0x60\n Call trace:\n xdp_rxq_info_unreg+0x58/0x60\n virtnet_close+0x58/0xac\n __dev_close_many+0xac/0x140\n __dev_change_flags+0xd8/0x210\n dev_change_flags+0x24/0x64\n do_setlink+0x230/0xdd0\n ...\n\nThis happens because virtnet_freeze() frees the receive_queue\ncompletely (including struct xdp_rxq_info) but does not call\nxdp_rxq_info_unreg(). Similarly, virtnet_restore() sets up the\nreceive_queue again but does not call xdp_rxq_info_reg().\n\nActually, parts of virtnet_freeze_down() and virtnet_restore_up()\nare almost identical to virtnet_close() and virtnet_open(): only\nthe calls to xdp_rxq_info_(un)reg() are missing. This means that\nwe can fix this easily and avoid such problems in the future by\njust calling virtnet_close()/open() from the freeze/restore handlers.\n\nAside from adding the missing xdp_rxq_info calls the only difference\nis that the refill work is only cancelled if netif_running(). However,\nthis should not make any functional difference since the refill work\nshould only be active if the network interface is actually up.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49687", "url": "https://www.suse.com/security/cve/CVE-2022-49687" }, { "category": "external", "summary": "SUSE Bug 1238181 for CVE-2022-49687", "url": "https://bugzilla.suse.com/1238181" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49687" }, { "cve": "CVE-2022-49688", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49688" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nafs: Fix dynamic root getattr\n\nThe recent patch to make afs_getattr consult the server didn\u0027t account\nfor the pseudo-inodes employed by the dynamic root-type afs superblock\nnot having a volume or a server to access, and thus an oops occurs if\nsuch a directory is stat\u0027d.\n\nFix this by checking to see if the vnode-\u003evolume pointer actually points\nanywhere before following it in afs_getattr().\n\nThis can be tested by stat\u0027ing a directory in /afs. It may be\nsufficient just to do \"ls /afs\" and the oops looks something like:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000020\n ...\n RIP: 0010:afs_getattr+0x8b/0x14b\n ...\n Call Trace:\n \u003cTASK\u003e\n vfs_statx+0x79/0xf5\n vfs_fstatat+0x49/0x62", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49688", "url": "https://www.suse.com/security/cve/CVE-2022-49688" }, { "category": "external", "summary": "SUSE Bug 1238423 for CVE-2022-49688", "url": "https://bugzilla.suse.com/1238423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49688" }, { "cve": "CVE-2022-49693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49693" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf\n\nof_graph_get_remote_node() returns remote device node pointer with\nrefcount incremented, we should use of_node_put() on it\nwhen not need anymore.\nAdd missing of_node_put() to avoid refcount leak.\n\nPatchwork: https://patchwork.freedesktop.org/patch/488473/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49693", "url": "https://www.suse.com/security/cve/CVE-2022-49693" }, { "category": "external", "summary": "SUSE Bug 1237954 for CVE-2022-49693", "url": "https://bugzilla.suse.com/1237954" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49693" }, { "cve": "CVE-2022-49695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49695" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nigb: fix a use-after-free issue in igb_clean_tx_ring\n\nFix the following use-after-free bug in igb_clean_tx_ring routine when\nthe NIC is running in XDP mode. The issue can be triggered redirecting\ntraffic into the igb NIC and then closing the device while the traffic\nis flowing.\n\n[ 73.322719] CPU: 1 PID: 487 Comm: xdp_redirect Not tainted 5.18.3-apu2 #9\n[ 73.330639] Hardware name: PC Engines APU2/APU2, BIOS 4.0.7 02/28/2017\n[ 73.337434] RIP: 0010:refcount_warn_saturate+0xa7/0xf0\n[ 73.362283] RSP: 0018:ffffc9000081f798 EFLAGS: 00010282\n[ 73.367761] RAX: 0000000000000000 RBX: ffffc90000420f80 RCX: 0000000000000000\n[ 73.375200] RDX: ffff88811ad22d00 RSI: ffff88811ad171e0 RDI: ffff88811ad171e0\n[ 73.382590] RBP: 0000000000000900 R08: ffffffff82298f28 R09: 0000000000000058\n[ 73.390008] R10: 0000000000000219 R11: ffffffff82280f40 R12: 0000000000000090\n[ 73.397356] R13: ffff888102343a40 R14: ffff88810359e0e4 R15: 0000000000000000\n[ 73.404806] FS: 00007ff38d31d740(0000) GS:ffff88811ad00000(0000) knlGS:0000000000000000\n[ 73.413129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 73.419096] CR2: 000055cff35f13f8 CR3: 0000000106391000 CR4: 00000000000406e0\n[ 73.426565] Call Trace:\n[ 73.429087] \u003cTASK\u003e\n[ 73.431314] igb_clean_tx_ring+0x43/0x140 [igb]\n[ 73.436002] igb_down+0x1d7/0x220 [igb]\n[ 73.439974] __igb_close+0x3c/0x120 [igb]\n[ 73.444118] igb_xdp+0x10c/0x150 [igb]\n[ 73.447983] ? igb_pci_sriov_configure+0x70/0x70 [igb]\n[ 73.453362] dev_xdp_install+0xda/0x110\n[ 73.457371] dev_xdp_attach+0x1da/0x550\n[ 73.461369] do_setlink+0xfd0/0x10f0\n[ 73.465166] ? __nla_validate_parse+0x89/0xc70\n[ 73.469714] rtnl_setlink+0x11a/0x1e0\n[ 73.473547] rtnetlink_rcv_msg+0x145/0x3d0\n[ 73.477709] ? rtnl_calcit.isra.0+0x130/0x130\n[ 73.482258] netlink_rcv_skb+0x8d/0x110\n[ 73.486229] netlink_unicast+0x230/0x340\n[ 73.490317] netlink_sendmsg+0x215/0x470\n[ 73.494395] __sys_sendto+0x179/0x190\n[ 73.498268] ? move_addr_to_user+0x37/0x70\n[ 73.502547] ? __sys_getsockname+0x84/0xe0\n[ 73.506853] ? netlink_setsockopt+0x1c1/0x4a0\n[ 73.511349] ? __sys_setsockopt+0xc8/0x1d0\n[ 73.515636] __x64_sys_sendto+0x20/0x30\n[ 73.519603] do_syscall_64+0x3b/0x80\n[ 73.523399] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 73.528712] RIP: 0033:0x7ff38d41f20c\n[ 73.551866] RSP: 002b:00007fff3b945a68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\n[ 73.559640] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff38d41f20c\n[ 73.567066] RDX: 0000000000000034 RSI: 00007fff3b945b30 RDI: 0000000000000003\n[ 73.574457] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000\n[ 73.581852] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff3b945ab0\n[ 73.589179] R13: 0000000000000000 R14: 0000000000000003 R15: 00007fff3b945b30\n[ 73.596545] \u003c/TASK\u003e\n[ 73.598842] ---[ end trace 0000000000000000 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49695", "url": "https://www.suse.com/security/cve/CVE-2022-49695" }, { "category": "external", "summary": "SUSE Bug 1238556 for CVE-2022-49695", "url": "https://bugzilla.suse.com/1238556" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49695" }, { "cve": "CVE-2022-49699", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49699" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfilemap: Handle sibling entries in filemap_get_read_batch()\n\nIf a read races with an invalidation followed by another read, it is\npossible for a folio to be replaced with a higher-order folio. If that\nhappens, we\u0027ll see a sibling entry for the new folio in the next iteration\nof the loop. This manifests as a NULL pointer dereference while holding\nthe RCU read lock.\n\nHandle this by simply returning. The next call will find the new folio\nand handle it correctly. The other ways of handling this rare race are\nmore complex and it\u0027s just not worth it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49699", "url": "https://www.suse.com/security/cve/CVE-2022-49699" }, { "category": "external", "summary": "SUSE Bug 1238248 for CVE-2022-49699", "url": "https://bugzilla.suse.com/1238248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49699" }, { "cve": "CVE-2022-49700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49700" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/slub: add missing TID updates on slab deactivation\n\nThe fastpath in slab_alloc_node() assumes that c-\u003eslab is stable as long as\nthe TID stays the same. However, two places in __slab_alloc() currently\ndon\u0027t update the TID when deactivating the CPU slab.\n\nIf multiple operations race the right way, this could lead to an object\ngetting lost; or, in an even more unlikely situation, it could even lead to\nan object being freed onto the wrong slab\u0027s freelist, messing up the\n`inuse` counter and eventually causing a page to be freed to the page\nallocator while it still contains slab objects.\n\n(I haven\u0027t actually tested these cases though, this is just based on\nlooking at the code. Writing testcases for this stuff seems like it\u0027d be\na pain...)\n\nThe race leading to state inconsistency is (all operations on the same CPU\nand kmem_cache):\n\n - task A: begin do_slab_free():\n - read TID\n - read pcpu freelist (==NULL)\n - check `slab == c-\u003eslab` (true)\n - [PREEMPT A-\u003eB]\n - task B: begin slab_alloc_node():\n - fastpath fails (`c-\u003efreelist` is NULL)\n - enter __slab_alloc()\n - slub_get_cpu_ptr() (disables preemption)\n - enter ___slab_alloc()\n - take local_lock_irqsave()\n - read c-\u003efreelist as NULL\n - get_freelist() returns NULL\n - write `c-\u003eslab = NULL`\n - drop local_unlock_irqrestore()\n - goto new_slab\n - slub_percpu_partial() is NULL\n - get_partial() returns NULL\n - slub_put_cpu_ptr() (enables preemption)\n - [PREEMPT B-\u003eA]\n - task A: finish do_slab_free():\n - this_cpu_cmpxchg_double() succeeds()\n - [CORRUPT STATE: c-\u003eslab==NULL, c-\u003efreelist!=NULL]\n\nFrom there, the object on c-\u003efreelist will get lost if task B is allowed to\ncontinue from here: It will proceed to the retry_load_slab label,\nset c-\u003eslab, then jump to load_freelist, which clobbers c-\u003efreelist.\n\nBut if we instead continue as follows, we get worse corruption:\n\n - task A: run __slab_free() on object from other struct slab:\n - CPU_PARTIAL_FREE case (slab was on no list, is now on pcpu partial)\n - task A: run slab_alloc_node() with NUMA node constraint:\n - fastpath fails (c-\u003eslab is NULL)\n - call __slab_alloc()\n - slub_get_cpu_ptr() (disables preemption)\n - enter ___slab_alloc()\n - c-\u003eslab is NULL: goto new_slab\n - slub_percpu_partial() is non-NULL\n - set c-\u003eslab to slub_percpu_partial(c)\n - [CORRUPT STATE: c-\u003eslab points to slab-1, c-\u003efreelist has objects\n from slab-2]\n - goto redo\n - node_match() fails\n - goto deactivate_slab\n - existing c-\u003efreelist is passed into deactivate_slab()\n - inuse count of slab-1 is decremented to account for object from\n slab-2\n\nAt this point, the inuse count of slab-1 is 1 lower than it should be.\nThis means that if we free all allocated objects in slab-1 except for one,\nSLUB will think that slab-1 is completely unused, and may free its page,\nleading to use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49700", "url": "https://www.suse.com/security/cve/CVE-2022-49700" }, { "category": "external", "summary": "SUSE Bug 1238249 for CVE-2022-49700", "url": "https://bugzilla.suse.com/1238249" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49700" }, { "cve": "CVE-2022-49701", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49701" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: ibmvfc: Allocate/free queue resource only during probe/remove\n\nCurrently, the sub-queues and event pool resources are allocated/freed for\nevery CRQ connection event such as reset and LPM. This exposes the driver\nto a couple issues. First the inefficiency of freeing and reallocating\nmemory that can simply be resued after being sanitized. Further, a system\nunder memory pressue runs the risk of allocation failures that could result\nin a crippled driver. Finally, there is a race window where command\nsubmission/compeletion can try to pull/return elements from/to an event\npool that is being deleted or already has been deleted due to the lack of\nhost state around freeing/allocating resources. The following is an example\nof list corruption following a live partition migration (LPM):\n\nOops: Exception in kernel mode, sig: 5 [#1]\nLE PAGE_SIZE=64K MMU=Hash SMP NR_CPUS=2048 NUMA pSeries\nModules linked in: vfat fat isofs cdrom ext4 mbcache jbd2 nft_counter nft_compat nf_tables nfnetlink rpadlpar_io rpaphp xsk_diag nfsv3 nfs_acl nfs lockd grace fscache netfs rfkill bonding tls sunrpc pseries_rng drm drm_panel_orientation_quirks xfs libcrc32c dm_service_time sd_mod t10_pi sg ibmvfc scsi_transport_fc ibmveth vmx_crypto dm_multipath dm_mirror dm_region_hash dm_log dm_mod ipmi_devintf ipmi_msghandler fuse\nCPU: 0 PID: 2108 Comm: ibmvfc_0 Kdump: loaded Not tainted 5.14.0-70.9.1.el9_0.ppc64le #1\nNIP: c0000000007c4bb0 LR: c0000000007c4bac CTR: 00000000005b9a10\nREGS: c00000025c10b760 TRAP: 0700 Not tainted (5.14.0-70.9.1.el9_0.ppc64le)\nMSR: 800000000282b033 \u003cSF,VEC,VSX,EE,FP,ME,IR,DR,RI,LE\u003e CR: 2800028f XER: 0000000f\nCFAR: c0000000001f55bc IRQMASK: 0\n GPR00: c0000000007c4bac c00000025c10ba00 c000000002a47c00 000000000000004e\n GPR04: c0000031e3006f88 c0000031e308bd00 c00000025c10b768 0000000000000027\n GPR08: 0000000000000000 c0000031e3009dc0 00000031e0eb0000 0000000000000000\n GPR12: c0000031e2ffffa8 c000000002dd0000 c000000000187108 c00000020fcee2c0\n GPR16: 0000000000000000 0000000000000000 0000000000000000 0000000000000000\n GPR20: 0000000000000000 0000000000000000 0000000000000000 c008000002f81300\n GPR24: 5deadbeef0000100 5deadbeef0000122 c000000263ba6910 c00000024cc88000\n GPR28: 000000000000003c c0000002430a0000 c0000002430ac300 000000000000c300\nNIP [c0000000007c4bb0] __list_del_entry_valid+0x90/0x100\nLR [c0000000007c4bac] __list_del_entry_valid+0x8c/0x100\nCall Trace:\n[c00000025c10ba00] [c0000000007c4bac] __list_del_entry_valid+0x8c/0x100 (unreliable)\n[c00000025c10ba60] [c008000002f42284] ibmvfc_free_queue+0xec/0x210 [ibmvfc]\n[c00000025c10bb10] [c008000002f4246c] ibmvfc_deregister_scsi_channel+0xc4/0x160 [ibmvfc]\n[c00000025c10bba0] [c008000002f42580] ibmvfc_release_sub_crqs+0x78/0x130 [ibmvfc]\n[c00000025c10bc20] [c008000002f4f6cc] ibmvfc_do_work+0x5c4/0xc70 [ibmvfc]\n[c00000025c10bce0] [c008000002f4fdec] ibmvfc_work+0x74/0x1e8 [ibmvfc]\n[c00000025c10bda0] [c0000000001872b8] kthread+0x1b8/0x1c0\n[c00000025c10be10] [c00000000000cd64] ret_from_kernel_thread+0x5c/0x64\nInstruction dump:\n40820034 38600001 38210060 4e800020 7c0802a6 7c641b78 3c62fe7a 7d254b78\n3863b590 f8010070 4ba309cd 60000000 \u003c0fe00000\u003e 7c0802a6 3c62fe7a 3863b640\n---[ end trace 11a2b65a92f8b66c ]---\nibmvfc 30000003: Send warning. Receive queue closed, will retry.\n\nAdd registration/deregistration helpers that are called instead during\nconnection resets to sanitize and reconfigure the queues.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49701", "url": "https://www.suse.com/security/cve/CVE-2022-49701" }, { "category": "external", "summary": "SUSE Bug 1237810 for CVE-2022-49701", "url": "https://bugzilla.suse.com/1237810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49701" }, { "cve": "CVE-2022-49703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49703" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: ibmvfc: Store vhost pointer during subcrq allocation\n\nCurrently the back pointer from a queue to the vhost adapter isn\u0027t set\nuntil after subcrq interrupt registration. The value is available when a\nqueue is first allocated and can/should be also set for primary and async\nqueues as well as subcrqs.\n\nThis fixes a crash observed during kexec/kdump on Power 9 with legacy XICS\ninterrupt controller where a pending subcrq interrupt from the previous\nkernel can be replayed immediately upon IRQ registration resulting in\ndereference of a garbage backpointer in ibmvfc_interrupt_scsi().\n\nKernel attempted to read user page (58) - exploit attempt? (uid: 0)\nBUG: Kernel NULL pointer dereference on read at 0x00000058\nFaulting instruction address: 0xc008000003216a08\nOops: Kernel access of bad area, sig: 11 [#1]\n...\nNIP [c008000003216a08] ibmvfc_interrupt_scsi+0x40/0xb0 [ibmvfc]\nLR [c0000000082079e8] __handle_irq_event_percpu+0x98/0x270\nCall Trace:\n[c000000047fa3d80] [c0000000123e6180] 0xc0000000123e6180 (unreliable)\n[c000000047fa3df0] [c0000000082079e8] __handle_irq_event_percpu+0x98/0x270\n[c000000047fa3ea0] [c000000008207d18] handle_irq_event+0x98/0x188\n[c000000047fa3ef0] [c00000000820f564] handle_fasteoi_irq+0xc4/0x310\n[c000000047fa3f40] [c000000008205c60] generic_handle_irq+0x50/0x80\n[c000000047fa3f60] [c000000008015c40] __do_irq+0x70/0x1a0\n[c000000047fa3f90] [c000000008016d7c] __do_IRQ+0x9c/0x130\n[c000000014622f60] [0000000020000000] 0x20000000\n[c000000014622ff0] [c000000008016e50] do_IRQ+0x40/0xa0\n[c000000014623020] [c000000008017044] replay_soft_interrupts+0x194/0x2f0\n[c000000014623210] [c0000000080172a8] arch_local_irq_restore+0x108/0x170\n[c000000014623240] [c000000008eb1008] _raw_spin_unlock_irqrestore+0x58/0xb0\n[c000000014623270] [c00000000820b12c] __setup_irq+0x49c/0x9f0\n[c000000014623310] [c00000000820b7c0] request_threaded_irq+0x140/0x230\n[c000000014623380] [c008000003212a50] ibmvfc_register_scsi_channel+0x1e8/0x2f0 [ibmvfc]\n[c000000014623450] [c008000003213d1c] ibmvfc_init_sub_crqs+0xc4/0x1f0 [ibmvfc]\n[c0000000146234d0] [c0080000032145a8] ibmvfc_reset_crq+0x150/0x210 [ibmvfc]\n[c000000014623550] [c0080000032147c8] ibmvfc_init_crq+0x160/0x280 [ibmvfc]\n[c0000000146235f0] [c00800000321a9cc] ibmvfc_probe+0x2a4/0x530 [ibmvfc]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49703", "url": "https://www.suse.com/security/cve/CVE-2022-49703" }, { "category": "external", "summary": "SUSE Bug 1238131 for CVE-2022-49703", "url": "https://bugzilla.suse.com/1238131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49703" }, { "cve": "CVE-2022-49704", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49704" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\n9p: fix fid refcount leak in v9fs_vfs_get_link\n\nwe check for protocol version later than required, after a fid has\nbeen obtained. Just move the version check earlier.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49704", "url": "https://www.suse.com/security/cve/CVE-2022-49704" }, { "category": "external", "summary": "SUSE Bug 1237780 for CVE-2022-49704", "url": "https://bugzilla.suse.com/1237780" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49704" }, { "cve": "CVE-2022-49705", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49705" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\n9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl\n\nWe need to release directory fid if we fail halfway through open\n\nThis fixes fid leaking with xfstests generic 531", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49705", "url": "https://www.suse.com/security/cve/CVE-2022-49705" }, { "category": "external", "summary": "SUSE Bug 1237990 for CVE-2022-49705", "url": "https://bugzilla.suse.com/1237990" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49705" }, { "cve": "CVE-2022-49707", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49707" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: add reserved GDT blocks check\n\nWe capture a NULL pointer issue when resizing a corrupt ext4 image which\nis freshly clear resize_inode feature (not run e2fsck). It could be\nsimply reproduced by following steps. The problem is because of the\nresize_inode feature was cleared, and it will convert the filesystem to\nmeta_bg mode in ext4_resize_fs(), but the es-\u003es_reserved_gdt_blocks was\nnot reduced to zero, so could we mistakenly call reserve_backup_gdb()\nand passing an uninitialized resize_inode to it when adding new group\ndescriptors.\n\n mkfs.ext4 /dev/sda 3G\n tune2fs -O ^resize_inode /dev/sda #forget to run requested e2fsck\n mount /dev/sda /mnt\n resize2fs /dev/sda 8G\n\n ========\n BUG: kernel NULL pointer dereference, address: 0000000000000028\n CPU: 19 PID: 3243 Comm: resize2fs Not tainted 5.18.0-rc7-00001-gfde086c5ebfd #748\n ...\n RIP: 0010:ext4_flex_group_add+0xe08/0x2570\n ...\n Call Trace:\n \u003cTASK\u003e\n ext4_resize_fs+0xbec/0x1660\n __ext4_ioctl+0x1749/0x24e0\n ext4_ioctl+0x12/0x20\n __x64_sys_ioctl+0xa6/0x110\n do_syscall_64+0x3b/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RIP: 0033:0x7f2dd739617b\n ========\n\nThe fix is simple, add a check in ext4_resize_begin() to make sure that\nthe es-\u003es_reserved_gdt_blocks is zero when the resize_inode feature is\ndisabled.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49707", "url": "https://www.suse.com/security/cve/CVE-2022-49707" }, { "category": "external", "summary": "SUSE Bug 1239035 for CVE-2022-49707", "url": "https://bugzilla.suse.com/1239035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49707" }, { "cve": "CVE-2022-49708", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49708" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix bug_on ext4_mb_use_inode_pa\n\nHulk Robot reported a BUG_ON:\n==================================================================\nkernel BUG at fs/ext4/mballoc.c:3211!\n[...]\nRIP: 0010:ext4_mb_mark_diskspace_used.cold+0x85/0x136f\n[...]\nCall Trace:\n ext4_mb_new_blocks+0x9df/0x5d30\n ext4_ext_map_blocks+0x1803/0x4d80\n ext4_map_blocks+0x3a4/0x1a10\n ext4_writepages+0x126d/0x2c30\n do_writepages+0x7f/0x1b0\n __filemap_fdatawrite_range+0x285/0x3b0\n file_write_and_wait_range+0xb1/0x140\n ext4_sync_file+0x1aa/0xca0\n vfs_fsync_range+0xfb/0x260\n do_fsync+0x48/0xa0\n[...]\n==================================================================\n\nAbove issue may happen as follows:\n-------------------------------------\ndo_fsync\n vfs_fsync_range\n ext4_sync_file\n file_write_and_wait_range\n __filemap_fdatawrite_range\n do_writepages\n ext4_writepages\n mpage_map_and_submit_extent\n mpage_map_one_extent\n ext4_map_blocks\n ext4_mb_new_blocks\n ext4_mb_normalize_request\n \u003e\u003e\u003e start + size \u003c= ac-\u003eac_o_ex.fe_logical\n ext4_mb_regular_allocator\n ext4_mb_simple_scan_group\n ext4_mb_use_best_found\n ext4_mb_new_preallocation\n ext4_mb_new_inode_pa\n ext4_mb_use_inode_pa\n \u003e\u003e\u003e set ac-\u003eac_b_ex.fe_len \u003c= 0\n ext4_mb_mark_diskspace_used\n \u003e\u003e\u003e BUG_ON(ac-\u003eac_b_ex.fe_len \u003c= 0);\n\nwe can easily reproduce this problem with the following commands:\n\t`fallocate -l100M disk`\n\t`mkfs.ext4 -b 1024 -g 256 disk`\n\t`mount disk /mnt`\n\t`fsstress -d /mnt -l 0 -n 1000 -p 1`\n\nThe size must be smaller than or equal to EXT4_BLOCKS_PER_GROUP.\nTherefore, \"start + size \u003c= ac-\u003eac_o_ex.fe_logical\" may occur\nwhen the size is truncated. So start should be the start position of\nthe group where ac_o_ex.fe_logical is located after alignment.\nIn addition, when the value of fe_logical or EXT4_BLOCKS_PER_GROUP\nis very large, the value calculated by start_off is more accurate.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49708", "url": "https://www.suse.com/security/cve/CVE-2022-49708" }, { "category": "external", "summary": "SUSE Bug 1238599 for CVE-2022-49708", "url": "https://bugzilla.suse.com/1238599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49708" }, { "cve": "CVE-2022-49710", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49710" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm mirror log: round up region bitmap size to BITS_PER_LONG\n\nThe code in dm-log rounds up bitset_size to 32 bits. It then uses\nfind_next_zero_bit_le on the allocated region. find_next_zero_bit_le\naccesses the bitmap using unsigned long pointers. So, on 64-bit\narchitectures, it may access 4 bytes beyond the allocated size.\n\nFix this bug by rounding up bitset_size to BITS_PER_LONG.\n\nThis bug was found by running the lvm2 testsuite with kasan.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49710", "url": "https://www.suse.com/security/cve/CVE-2022-49710" }, { "category": "external", "summary": "SUSE Bug 1238417 for CVE-2022-49710", "url": "https://bugzilla.suse.com/1238417" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49710" }, { "cve": "CVE-2022-49711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49711" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove()\n\nIn fsl_mc_bus_remove(), mc-\u003eroot_mc_bus_dev-\u003emc_io is passed to\nfsl_destroy_mc_io(). However, mc-\u003eroot_mc_bus_dev is already freed in\nfsl_mc_device_remove(). Then reference to mc-\u003eroot_mc_bus_dev-\u003emc_io\ntriggers KASAN use-after-free. To avoid the use-after-free, keep the\nreference to mc-\u003eroot_mc_bus_dev-\u003emc_io in a local variable and pass to\nfsl_destroy_mc_io().\n\nThis patch needs rework to apply to kernels older than v5.15.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49711", "url": "https://www.suse.com/security/cve/CVE-2022-49711" }, { "category": "external", "summary": "SUSE Bug 1238416 for CVE-2022-49711", "url": "https://bugzilla.suse.com/1238416" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49711" }, { "cve": "CVE-2022-49712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49712" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe\n\nof_parse_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.\nof_node_put() will check NULL pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49712", "url": "https://www.suse.com/security/cve/CVE-2022-49712" }, { "category": "external", "summary": "SUSE Bug 1238239 for CVE-2022-49712", "url": "https://bugzilla.suse.com/1238239" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49712" }, { "cve": "CVE-2022-49713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49713" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: dwc2: Fix memory leak in dwc2_hcd_init\n\nusb_create_hcd will alloc memory for hcd, and we should\ncall usb_put_hcd to free it when platform_get_resource()\nfails to prevent memory leak.\ngoto error2 label instead error1 to fix this.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49713", "url": "https://www.suse.com/security/cve/CVE-2022-49713" }, { "category": "external", "summary": "SUSE Bug 1238419 for CVE-2022-49713", "url": "https://bugzilla.suse.com/1238419" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49713" }, { "cve": "CVE-2022-49714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49714" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/realtek-rtl: Fix refcount leak in map_interrupts\n\nof_find_node_by_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nThis function doesn\u0027t call of_node_put() in error path.\nCall of_node_put() directly after of_property_read_u32() to cover\nboth normal path and error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49714", "url": "https://www.suse.com/security/cve/CVE-2022-49714" }, { "category": "external", "summary": "SUSE Bug 1238538 for CVE-2022-49714", "url": "https://bugzilla.suse.com/1238538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49714" }, { "cve": "CVE-2022-49715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49715" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions\n\nof_find_node_by_phandle() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49715", "url": "https://www.suse.com/security/cve/CVE-2022-49715" }, { "category": "external", "summary": "SUSE Bug 1238818 for CVE-2022-49715", "url": "https://bugzilla.suse.com/1238818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49715" }, { "cve": "CVE-2022-49716", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49716" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions\n\nof_get_child_by_name() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nWhen kcalloc fails, it missing of_node_put() and results in refcount\nleak. Fix this by goto out_put_node label.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49716", "url": "https://www.suse.com/security/cve/CVE-2022-49716" }, { "category": "external", "summary": "SUSE Bug 1238288 for CVE-2022-49716", "url": "https://bugzilla.suse.com/1238288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49716" }, { "cve": "CVE-2022-49719", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49719" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic/realview: Fix refcount leak in realview_gic_of_init\n\nof_find_matching_node_and_match() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49719", "url": "https://www.suse.com/security/cve/CVE-2022-49719" }, { "category": "external", "summary": "SUSE Bug 1238262 for CVE-2022-49719", "url": "https://bugzilla.suse.com/1238262" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49719" }, { "cve": "CVE-2022-49720", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49720" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: Fix handling of offline queues in blk_mq_alloc_request_hctx()\n\nThis patch prevents that test nvme/004 triggers the following:\n\nUBSAN: array-index-out-of-bounds in block/blk-mq.h:135:9\nindex 512 is out of range for type \u0027long unsigned int [512]\u0027\nCall Trace:\n show_stack+0x52/0x58\n dump_stack_lvl+0x49/0x5e\n dump_stack+0x10/0x12\n ubsan_epilogue+0x9/0x3b\n __ubsan_handle_out_of_bounds.cold+0x44/0x49\n blk_mq_alloc_request_hctx+0x304/0x310\n __nvme_submit_sync_cmd+0x70/0x200 [nvme_core]\n nvmf_connect_io_queue+0x23e/0x2a0 [nvme_fabrics]\n nvme_loop_connect_io_queues+0x8d/0xb0 [nvme_loop]\n nvme_loop_create_ctrl+0x58e/0x7d0 [nvme_loop]\n nvmf_create_ctrl+0x1d7/0x4d0 [nvme_fabrics]\n nvmf_dev_write+0xae/0x111 [nvme_fabrics]\n vfs_write+0x144/0x560\n ksys_write+0xb7/0x140\n __x64_sys_write+0x42/0x50\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49720", "url": "https://www.suse.com/security/cve/CVE-2022-49720" }, { "category": "external", "summary": "SUSE Bug 1238281 for CVE-2022-49720", "url": "https://bugzilla.suse.com/1238281" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49720" }, { "cve": "CVE-2022-49721", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49721" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: ftrace: consistently handle PLTs.\n\nSometimes it is necessary to use a PLT entry to call an ftrace\ntrampoline. This is handled by ftrace_make_call() and ftrace_make_nop(),\nwith each having *almost* identical logic, but this is not handled by\nftrace_modify_call() since its introduction in commit:\n\n 3b23e4991fb66f6d (\"arm64: implement ftrace with regs\")\n\nDue to this, if we ever were to call ftrace_modify_call() for a callsite\nwhich requires a PLT entry for a trampoline, then either:\n\na) If the old addr requires a trampoline, ftrace_modify_call() will use\n an out-of-range address to generate the \u0027old\u0027 branch instruction.\n This will result in warnings from aarch64_insn_gen_branch_imm() and\n ftrace_modify_code(), and no instructions will be modified. As\n ftrace_modify_call() will return an error, this will result in\n subsequent internal ftrace errors.\n\nb) If the old addr does not require a trampoline, but the new addr does,\n ftrace_modify_call() will use an out-of-range address to generate the\n \u0027new\u0027 branch instruction. This will result in warnings from\n aarch64_insn_gen_branch_imm(), and ftrace_modify_code() will replace\n the \u0027old\u0027 branch with a BRK. This will result in a kernel panic when\n this BRK is later executed.\n\nPractically speaking, case (a) is vastly more likely than case (b), and\ntypically this will result in internal ftrace errors that don\u0027t\nnecessarily affect the rest of the system. This can be demonstrated with\nan out-of-tree test module which triggers ftrace_modify_call(), e.g.\n\n| # insmod test_ftrace.ko\n| test_ftrace: Function test_function raw=0xffffb3749399201c, callsite=0xffffb37493992024\n| branch_imm_common: offset out of range\n| branch_imm_common: offset out of range\n| ------------[ ftrace bug ]------------\n| ftrace failed to modify\n| [\u003cffffb37493992024\u003e] test_function+0x8/0x38 [test_ftrace]\n| actual: 1d:00:00:94\n| Updating ftrace call site to call a different ftrace function\n| ftrace record flags: e0000002\n| (2) R\n| expected tramp: ffffb374ae42ed54\n| ------------[ cut here ]------------\n| WARNING: CPU: 0 PID: 165 at kernel/trace/ftrace.c:2085 ftrace_bug+0x280/0x2b0\n| Modules linked in: test_ftrace(+)\n| CPU: 0 PID: 165 Comm: insmod Not tainted 5.19.0-rc2-00002-g4d9ead8b45ce #13\n| Hardware name: linux,dummy-virt (DT)\n| pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n| pc : ftrace_bug+0x280/0x2b0\n| lr : ftrace_bug+0x280/0x2b0\n| sp : ffff80000839ba00\n| x29: ffff80000839ba00 x28: 0000000000000000 x27: ffff80000839bcf0\n| x26: ffffb37493994180 x25: ffffb374b0991c28 x24: ffffb374b0d70000\n| x23: 00000000ffffffea x22: ffffb374afcc33b0 x21: ffffb374b08f9cc8\n| x20: ffff572b8462c000 x19: ffffb374b08f9000 x18: ffffffffffffffff\n| x17: 6c6c6163202c6331 x16: ffffb374ae5ad110 x15: ffffb374b0d51ee4\n| x14: 0000000000000000 x13: 3435646532346561 x12: 3437336266666666\n| x11: 203a706d61727420 x10: 6465746365707865 x9 : ffffb374ae5149e8\n| x8 : 336266666666203a x7 : 706d617274206465 x6 : 00000000fffff167\n| x5 : ffff572bffbc4a08 x4 : 00000000fffff167 x3 : 0000000000000000\n| x2 : 0000000000000000 x1 : ffff572b84461e00 x0 : 0000000000000022\n| Call trace:\n| ftrace_bug+0x280/0x2b0\n| ftrace_replace_code+0x98/0xa0\n| ftrace_modify_all_code+0xe0/0x144\n| arch_ftrace_update_code+0x14/0x20\n| ftrace_startup+0xf8/0x1b0\n| register_ftrace_function+0x38/0x90\n| test_ftrace_init+0xd0/0x1000 [test_ftrace]\n| do_one_initcall+0x50/0x2b0\n| do_init_module+0x50/0x1f0\n| load_module+0x17c8/0x1d64\n| __do_sys_finit_module+0xa8/0x100\n| __arm64_sys_finit_module+0x2c/0x3c\n| invoke_syscall+0x50/0x120\n| el0_svc_common.constprop.0+0xdc/0x100\n| do_el0_svc+0x3c/0xd0\n| el0_svc+0x34/0xb0\n| el0t_64_sync_handler+0xbc/0x140\n| el0t_64_sync+0x18c/0x190\n| ---[ end trace 0000000000000000 ]---\n\nWe can solve this by consistently determining whether to use a PLT entry\nfor an address.\n\nNote that since (the earlier) commit:\n\n f1a54ae9\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49721", "url": "https://www.suse.com/security/cve/CVE-2022-49721" }, { "category": "external", "summary": "SUSE Bug 1237789 for CVE-2022-49721", "url": "https://bugzilla.suse.com/1237789" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49721" }, { "cve": "CVE-2022-49722", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49722" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: Fix memory corruption in VF driver\n\nDisable VF\u0027s RX/TX queues, when it\u0027s disabled. VF can have queues enabled,\nwhen it requests a reset. If PF driver assumes that VF is disabled,\nwhile VF still has queues configured, VF may unmap DMA resources.\nIn such scenario device still can map packets to memory, which ends up\nsilently corrupting it.\nPreviously, VF driver could experience memory corruption, which lead to\ncrash:\n[ 5119.170157] BUG: unable to handle kernel paging request at 00001b9780003237\n[ 5119.170166] PGD 0 P4D 0\n[ 5119.170173] Oops: 0002 [#1] PREEMPT_RT SMP PTI\n[ 5119.170181] CPU: 30 PID: 427592 Comm: kworker/u96:2 Kdump: loaded Tainted: G W I --------- - - 4.18.0-372.9.1.rt7.166.el8.x86_64 #1\n[ 5119.170189] Hardware name: Dell Inc. PowerEdge R740/014X06, BIOS 2.3.10 08/15/2019\n[ 5119.170193] Workqueue: iavf iavf_adminq_task [iavf]\n[ 5119.170219] RIP: 0010:__page_frag_cache_drain+0x5/0x30\n[ 5119.170238] Code: 0f 0f b6 77 51 85 f6 74 07 31 d2 e9 05 df ff ff e9 90 fe ff ff 48 8b 05 49 db 33 01 eb b4 0f 1f 80 00 00 00 00 0f 1f 44 00 00 \u003cf0\u003e 29 77 34 74 01 c3 48 8b 07 f6 c4 80 74 0f 0f b6 77 51 85 f6 74\n[ 5119.170244] RSP: 0018:ffffa43b0bdcfd78 EFLAGS: 00010282\n[ 5119.170250] RAX: ffffffff896b3e40 RBX: ffff8fb282524000 RCX: 0000000000000002\n[ 5119.170254] RDX: 0000000049000000 RSI: 0000000000000000 RDI: 00001b9780003203\n[ 5119.170259] RBP: ffff8fb248217b00 R08: 0000000000000022 R09: 0000000000000009\n[ 5119.170262] R10: 2b849d6300000000 R11: 0000000000000020 R12: 0000000000000000\n[ 5119.170265] R13: 0000000000001000 R14: 0000000000000009 R15: 0000000000000000\n[ 5119.170269] FS: 0000000000000000(0000) GS:ffff8fb1201c0000(0000) knlGS:0000000000000000\n[ 5119.170274] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 5119.170279] CR2: 00001b9780003237 CR3: 00000008f3e1a003 CR4: 00000000007726e0\n[ 5119.170283] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 5119.170286] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 5119.170290] PKRU: 55555554\n[ 5119.170292] Call Trace:\n[ 5119.170298] iavf_clean_rx_ring+0xad/0x110 [iavf]\n[ 5119.170324] iavf_free_rx_resources+0xe/0x50 [iavf]\n[ 5119.170342] iavf_free_all_rx_resources.part.51+0x30/0x40 [iavf]\n[ 5119.170358] iavf_virtchnl_completion+0xd8a/0x15b0 [iavf]\n[ 5119.170377] ? iavf_clean_arq_element+0x210/0x280 [iavf]\n[ 5119.170397] iavf_adminq_task+0x126/0x2e0 [iavf]\n[ 5119.170416] process_one_work+0x18f/0x420\n[ 5119.170429] worker_thread+0x30/0x370\n[ 5119.170437] ? process_one_work+0x420/0x420\n[ 5119.170445] kthread+0x151/0x170\n[ 5119.170452] ? set_kthread_struct+0x40/0x40\n[ 5119.170460] ret_from_fork+0x35/0x40\n[ 5119.170477] Modules linked in: iavf sctp ip6_udp_tunnel udp_tunnel mlx4_en mlx4_core nfp tls vhost_net vhost vhost_iotlb tap tun xt_CHECKSUM ipt_MASQUERADE xt_conntrack ipt_REJECT nf_reject_ipv4 nft_compat nft_counter nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nf_tables nfnetlink bridge stp llc rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver nfs lockd grace fscache sunrpc intel_rapl_msr iTCO_wdt iTCO_vendor_support dell_smbios wmi_bmof dell_wmi_descriptor dcdbas kvm_intel kvm irqbypass intel_rapl_common isst_if_common skx_edac irdma nfit libnvdimm x86_pkg_temp_thermal i40e intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul ghash_clmulni_intel ib_uverbs rapl ipmi_ssif intel_cstate intel_uncore mei_me pcspkr acpi_ipmi ib_core mei lpc_ich i2c_i801 ipmi_si ipmi_devintf wmi ipmi_msghandler acpi_power_meter xfs libcrc32c sd_mod t10_pi sg mgag200 drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ice ahci drm libahci crc32c_intel libata tg3 megaraid_sas\n[ 5119.170613] i2c_algo_bit dm_mirror dm_region_hash dm_log dm_mod fuse [last unloaded: iavf]\n[ 5119.170627] CR2: 00001b9780003237", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49722", "url": "https://www.suse.com/security/cve/CVE-2022-49722" }, { "category": "external", "summary": "SUSE Bug 1238301 for CVE-2022-49722", "url": "https://bugzilla.suse.com/1238301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49722" }, { "cve": "CVE-2022-49723", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49723" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915/reset: Fix error_state_read ptr + offset use\n\nFix our pointer offset usage in error_state_read\nwhen there is no i915_gpu_coredump but buf offset\nis non-zero.\n\nThis fixes a kernel page fault can happen when\nmultiple tests are running concurrently in a loop\nand one is producing engine resets and consuming\nthe i915 error_state dump while the other is\nforcing full GT resets. (takes a while to trigger).\n\nThe dmesg call trace:\n\n[ 5590.803000] BUG: unable to handle page fault for address:\n ffffffffa0b0e000\n[ 5590.803009] #PF: supervisor read access in kernel mode\n[ 5590.803013] #PF: error_code(0x0000) - not-present page\n[ 5590.803016] PGD 5814067 P4D 5814067 PUD 5815063 PMD 109de4067\n PTE 0\n[ 5590.803022] Oops: 0000 [#1] PREEMPT SMP NOPTI\n[ 5590.803026] CPU: 5 PID: 13656 Comm: i915_hangman Tainted: G U\n 5.17.0-rc5-ups69-guc-err-capt-rev6+ #136\n[ 5590.803033] Hardware name: Intel Corporation Alder Lake Client\n Platform/AlderLake-M LP4x RVP, BIOS ADLPFWI1.R00.\n 3031.A02.2201171222\t01/17/2022\n[ 5590.803039] RIP: 0010:memcpy_erms+0x6/0x10\n[ 5590.803045] Code: fe ff ff cc eb 1e 0f 1f 00 48 89 f8 48 89 d1\n 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3\n 66 0f 1f 44 00 00 48 89 f8 48 89 d1 \u003cf3\u003e a4\n c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20\n 72 7e 40 38 fe\n[ 5590.803054] RSP: 0018:ffffc90003a8fdf0 EFLAGS: 00010282\n[ 5590.803057] RAX: ffff888107ee9000 RBX: ffff888108cb1a00\n RCX: 0000000000000f8f\n[ 5590.803061] RDX: 0000000000001000 RSI: ffffffffa0b0e000\n RDI: ffff888107ee9071\n[ 5590.803065] RBP: 0000000000000000 R08: 0000000000000001\n R09: 0000000000000001\n[ 5590.803069] R10: 0000000000000001 R11: 0000000000000002\n R12: 0000000000000019\n[ 5590.803073] R13: 0000000000174fff R14: 0000000000001000\n R15: ffff888107ee9000\n[ 5590.803077] FS: 00007f62a99bee80(0000) GS:ffff88849f880000(0000)\n knlGS:0000000000000000\n[ 5590.803082] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 5590.803085] CR2: ffffffffa0b0e000 CR3: 000000010a1a8004\n CR4: 0000000000770ee0\n[ 5590.803089] PKRU: 55555554\n[ 5590.803091] Call Trace:\n[ 5590.803093] \u003cTASK\u003e\n[ 5590.803096] error_state_read+0xa1/0xd0 [i915]\n[ 5590.803175] kernfs_fop_read_iter+0xb2/0x1b0\n[ 5590.803180] new_sync_read+0x116/0x1a0\n[ 5590.803185] vfs_read+0x114/0x1b0\n[ 5590.803189] ksys_read+0x63/0xe0\n[ 5590.803193] do_syscall_64+0x38/0xc0\n[ 5590.803197] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 5590.803201] RIP: 0033:0x7f62aaea5912\n[ 5590.803204] Code: c0 e9 b2 fe ff ff 50 48 8d 3d 5a b9 0c 00 e8 05\n 19 02 00 0f 1f 44 00 00 f3 0f 1e fa 64 8b 04 25\n 18 00 00 00 85 c0 75 10 0f 05 \u003c48\u003e 3d 00 f0 ff\n ff 77 56 c3 0f 1f 44 00 00 48 83 ec 28 48 89 54 24\n[ 5590.803213] RSP: 002b:00007fff5b659ae8 EFLAGS: 00000246\n ORIG_RAX: 0000000000000000\n[ 5590.803218] RAX: ffffffffffffffda RBX: 0000000000100000\n RCX: 00007f62aaea5912\n[ 5590.803221] RDX: 000000000008b000 RSI: 00007f62a8c4000f\n RDI: 0000000000000006\n[ 5590.803225] RBP: 00007f62a8bcb00f R08: 0000000000200010\n R09: 0000000000101000\n[ 5590.803229] R10: 0000000000000001 R11: 0000000000000246\n R12: 0000000000000006\n[ 5590.803233] R13: 0000000000075000 R14: 00007f62a8acb010\n R15: 0000000000200000\n[ 5590.803238] \u003c/TASK\u003e\n[ 5590.803240] Modules linked in: i915 ttm drm_buddy drm_dp_helper\n drm_kms_helper syscopyarea sysfillrect sysimgblt\n fb_sys_fops prime_numbers nfnetlink br_netfilter\n overlay mei_pxp mei_hdcp x86_pkg_temp_thermal\n coretemp kvm_intel snd_hda_codec_hdmi snd_hda_intel\n \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49723", "url": "https://www.suse.com/security/cve/CVE-2022-49723" }, { "category": "external", "summary": "SUSE Bug 1237997 for CVE-2022-49723", "url": "https://bugzilla.suse.com/1237997" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49723" }, { "cve": "CVE-2022-49724", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49724" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: goldfish: Fix free_irq() on remove\n\nPass the correct dev_id to free_irq() to fix this splat when the driver\nis unbound:\n\n WARNING: CPU: 0 PID: 30 at kernel/irq/manage.c:1895 free_irq\n Trying to free already-free IRQ 65\n Call Trace:\n warn_slowpath_fmt\n free_irq\n goldfish_tty_remove\n platform_remove\n device_remove\n device_release_driver_internal\n device_driver_detach\n unbind_store\n drv_attr_store\n ...", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49724", "url": "https://www.suse.com/security/cve/CVE-2022-49724" }, { "category": "external", "summary": "SUSE Bug 1238869 for CVE-2022-49724", "url": "https://bugzilla.suse.com/1238869" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49724" }, { "cve": "CVE-2022-49725", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49725" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix call trace in setup_tx_descriptors\n\nAfter PF reset and ethtool -t there was call trace in dmesg\nsometimes leading to panic. When there was some time, around 5\nseconds, between reset and test there were no errors.\n\nProblem was that pf reset calls i40e_vsi_close in prep_for_reset\nand ethtool -t calls i40e_vsi_close in diag_test. If there was not\nenough time between those commands the second i40e_vsi_close starts\nbefore previous i40e_vsi_close was done which leads to crash.\n\nAdd check to diag_test if pf is in reset and don\u0027t start offline\ntests if it is true.\nAdd netif_info(\"testing failed\") into unhappy path of i40e_diag_test()", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49725", "url": "https://www.suse.com/security/cve/CVE-2022-49725" }, { "category": "external", "summary": "SUSE Bug 1238016 for CVE-2022-49725", "url": "https://bugzilla.suse.com/1238016" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49725" }, { "cve": "CVE-2022-49726", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49726" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclocksource: hyper-v: unexport __init-annotated hv_init_clocksource()\n\nEXPORT_SYMBOL and __init is a bad combination because the .init.text\nsection is freed up after the initialization. Hence, modules cannot\nuse symbols annotated __init. The access to a freed symbol may end up\nwith kernel panic.\n\nmodpost used to detect it, but it has been broken for a decade.\n\nRecently, I fixed modpost so it started to warn it again, then this\nshowed up in linux-next builds.\n\nThere are two ways to fix it:\n\n - Remove __init\n - Remove EXPORT_SYMBOL\n\nI chose the latter for this case because the only in-tree call-site,\narch/x86/kernel/cpu/mshyperv.c is never compiled as modular.\n(CONFIG_HYPERVISOR_GUEST is boolean)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49726", "url": "https://www.suse.com/security/cve/CVE-2022-49726" }, { "category": "external", "summary": "SUSE Bug 1238808 for CVE-2022-49726", "url": "https://bugzilla.suse.com/1238808" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49726" }, { "cve": "CVE-2022-49729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49729" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred\n\nSimilar to the handling of play_deferred in commit 19cfe912c37b\n(\"Bluetooth: btusb: Fix memory leak in play_deferred\"), we thought\na patch might be needed here as well.\n\nCurrently usb_submit_urb is called directly to submit deferred tx\nurbs after unanchor them.\n\nSo the usb_giveback_urb_bh would failed to unref it in usb_unanchor_urb\nand cause memory leak.\n\nPut those urbs in tx_anchor to avoid the leak, and also fix the error\nhandling.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49729", "url": "https://www.suse.com/security/cve/CVE-2022-49729" }, { "category": "external", "summary": "SUSE Bug 1239060 for CVE-2022-49729", "url": "https://bugzilla.suse.com/1239060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "low" } ], "title": "CVE-2022-49729" }, { "cve": "CVE-2022-49730", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49730" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted\n\nA use-after-free crash can occur after an ELS LOGO is aborted.\n\nSpecifically, a nodelist structure is freed and then\nndlp-\u003evport-\u003ecfg_log_verbose is dereferenced in lpfc_nlp_get() when the\ndiscovery state machine is mistakenly called a second time with\nNLP_EVT_DEVICE_RM argument.\n\nRework lpfc_cmpl_els_logo() to prevent the duplicate calls to release a\nnodelist structure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49730", "url": "https://www.suse.com/security/cve/CVE-2022-49730" }, { "category": "external", "summary": "SUSE Bug 1239070 for CVE-2022-49730", "url": "https://bugzilla.suse.com/1239070" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49730" }, { "cve": "CVE-2022-49731", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49731" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()\n\nIn an unlikely (and probably wrong?) case that the \u0027ppi\u0027 parameter of\nata_host_alloc_pinfo() points to an array starting with a NULL pointer,\nthere\u0027s going to be a kernel oops as the \u0027pi\u0027 local variable won\u0027t get\nreassigned from the initial value of NULL. Initialize \u0027pi\u0027 instead to\n\u0027\u0026ata_dummy_port_info\u0027 to fix the possible kernel oops for good...\n\nFound by Linux Verification Center (linuxtesting.org) with the SVACE static\nanalysis tool.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49731", "url": "https://www.suse.com/security/cve/CVE-2022-49731" }, { "category": "external", "summary": "SUSE Bug 1239071 for CVE-2022-49731", "url": "https://bugzilla.suse.com/1239071" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49731" }, { "cve": "CVE-2022-49733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49733" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC\n\nThere is a small race window at snd_pcm_oss_sync() that is called from\nOSS PCM SNDCTL_DSP_SYNC ioctl; namely the function calls\nsnd_pcm_oss_make_ready() at first, then takes the params_lock mutex\nfor the rest. When the stream is set up again by another thread\nbetween them, it leads to inconsistency, and may result in unexpected\nresults such as NULL dereference of OSS buffer as a fuzzer spotted\nrecently.\n\nThe fix is simply to cover snd_pcm_oss_make_ready() call into the same\nparams_lock mutex with snd_pcm_oss_make_ready_locked() variant.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49733", "url": "https://www.suse.com/security/cve/CVE-2022-49733" }, { "category": "external", "summary": "SUSE Bug 1238454 for CVE-2022-49733", "url": "https://bugzilla.suse.com/1238454" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49733" }, { "cve": "CVE-2022-49739", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49739" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Always check inode size of inline inodes\n\nCheck if the inode size of stuffed (inline) inodes is within the allowed\nrange when reading inodes from disk (gfs2_dinode_in()). This prevents\nus from on-disk corruption.\n\nThe two checks in stuffed_readpage() and gfs2_unstuffer_page() that just\ntruncate inline data to the maximum allowed size don\u0027t actually make\nsense, and they can be removed now as well.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49739", "url": "https://www.suse.com/security/cve/CVE-2022-49739" }, { "category": "external", "summary": "SUSE Bug 1240207 for CVE-2022-49739", "url": "https://bugzilla.suse.com/1240207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49739" }, { "cve": "CVE-2022-49746", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49746" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init\n\nIf the function sdma_load_context() fails, the sdma_desc will be\nfreed, but the allocated desc-\u003ebd is forgot to be freed.\n\nWe already met the sdma_load_context() failure case and the log as\nbelow:\n[ 450.699064] imx-sdma 30bd0000.dma-controller: Timeout waiting for CH0 ready\n...\n\nIn this case, the desc-\u003ebd will not be freed without this change.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49746", "url": "https://www.suse.com/security/cve/CVE-2022-49746" }, { "category": "external", "summary": "SUSE Bug 1240242 for CVE-2022-49746", "url": "https://bugzilla.suse.com/1240242" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49746" }, { "cve": "CVE-2022-49748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49748" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/amd: fix potential integer overflow on shift of a int\n\nThe left shift of int 32 bit integer constant 1 is evaluated using 32 bit\narithmetic and then passed as a 64 bit function argument. In the case where\ni is 32 or more this can lead to an overflow. Avoid this by shifting\nusing the BIT_ULL macro instead.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49748", "url": "https://www.suse.com/security/cve/CVE-2022-49748" }, { "category": "external", "summary": "SUSE Bug 1240256 for CVE-2022-49748", "url": "https://bugzilla.suse.com/1240256" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49748" }, { "cve": "CVE-2022-49751", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49751" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nw1: fix WARNING after calling w1_process()\n\nI got the following WARNING message while removing driver(ds2482):\n\n------------[ cut here ]------------\ndo not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c000000002d50bfb6\u003e] w1_process+0x9e/0x1d0 [wire]\nWARNING: CPU: 0 PID: 262 at kernel/sched/core.c:9817 __might_sleep+0x98/0xa0\nCPU: 0 PID: 262 Comm: w1_bus_master1 Tainted: G N 6.1.0-rc3+ #307\nRIP: 0010:__might_sleep+0x98/0xa0\nCall Trace:\n exit_signals+0x6c/0x550\n do_exit+0x2b4/0x17e0\n kthread_exit+0x52/0x60\n kthread+0x16d/0x1e0\n ret_from_fork+0x1f/0x30\n\nThe state of task is set to TASK_INTERRUPTIBLE in loop in w1_process(),\nset it to TASK_RUNNING when it breaks out of the loop to avoid the\nwarning.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49751", "url": "https://www.suse.com/security/cve/CVE-2022-49751" }, { "category": "external", "summary": "SUSE Bug 1240254 for CVE-2022-49751", "url": "https://bugzilla.suse.com/1240254" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49751" }, { "cve": "CVE-2022-49753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49753" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: Fix double increment of client_count in dma_chan_get()\n\nThe first time dma_chan_get() is called for a channel the channel\nclient_count is incorrectly incremented twice for public channels,\nfirst in balance_ref_count(), and again prior to returning. This\nresults in an incorrect client count which will lead to the\nchannel resources not being freed when they should be. A simple\n test of repeated module load and unload of async_tx on a Dell\n Power Edge R7425 also shows this resulting in a kref underflow\n warning.\n\n[ 124.329662] async_tx: api initialized (async)\n[ 129.000627] async_tx: api initialized (async)\n[ 130.047839] ------------[ cut here ]------------\n[ 130.052472] refcount_t: underflow; use-after-free.\n[ 130.057279] WARNING: CPU: 3 PID: 19364 at lib/refcount.c:28\nrefcount_warn_saturate+0xba/0x110\n[ 130.065811] Modules linked in: async_tx(-) rfkill intel_rapl_msr\nintel_rapl_common amd64_edac edac_mce_amd ipmi_ssif kvm_amd dcdbas kvm\nmgag200 drm_shmem_helper acpi_ipmi irqbypass drm_kms_helper ipmi_si\nsyscopyarea sysfillrect rapl pcspkr ipmi_devintf sysimgblt fb_sys_fops\nk10temp i2c_piix4 ipmi_msghandler acpi_power_meter acpi_cpufreq vfat\nfat drm fuse xfs libcrc32c sd_mod t10_pi sg ahci crct10dif_pclmul\nlibahci crc32_pclmul crc32c_intel ghash_clmulni_intel igb megaraid_sas\ni40e libata i2c_algo_bit ccp sp5100_tco dca dm_mirror dm_region_hash\ndm_log dm_mod [last unloaded: async_tx]\n[ 130.117361] CPU: 3 PID: 19364 Comm: modprobe Kdump: loaded Not\ntainted 5.14.0-185.el9.x86_64 #1\n[ 130.126091] Hardware name: Dell Inc. PowerEdge R7425/02MJ3T, BIOS\n1.18.0 01/17/2022\n[ 130.133806] RIP: 0010:refcount_warn_saturate+0xba/0x110\n[ 130.139041] Code: 01 01 e8 6d bd 55 00 0f 0b e9 72 9d 8a 00 80 3d\n26 18 9c 01 00 75 85 48 c7 c7 f8 a3 03 9d c6 05 16 18 9c 01 01 e8 4a\nbd 55 00 \u003c0f\u003e 0b e9 4f 9d 8a 00 80 3d 01 18 9c 01 00 0f 85 5e ff ff ff\n48 c7\n[ 130.157807] RSP: 0018:ffffbf98898afe68 EFLAGS: 00010286\n[ 130.163036] RAX: 0000000000000000 RBX: ffff9da06028e598 RCX: 0000000000000000\n[ 130.170172] RDX: ffff9daf9de26480 RSI: ffff9daf9de198a0 RDI: ffff9daf9de198a0\n[ 130.177316] RBP: ffff9da7cddf3970 R08: 0000000000000000 R09: 00000000ffff7fff\n[ 130.184459] R10: ffffbf98898afd00 R11: ffffffff9d9e8c28 R12: ffff9da7cddf1970\n[ 130.191596] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\n[ 130.198739] FS: 00007f646435c740(0000) GS:ffff9daf9de00000(0000)\nknlGS:0000000000000000\n[ 130.206832] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 130.212586] CR2: 00007f6463b214f0 CR3: 00000008ab98c000 CR4: 00000000003506e0\n[ 130.219729] Call Trace:\n[ 130.222192] \u003cTASK\u003e\n[ 130.224305] dma_chan_put+0x10d/0x110\n[ 130.227988] dmaengine_put+0x7a/0xa0\n[ 130.231575] __do_sys_delete_module.constprop.0+0x178/0x280\n[ 130.237157] ? syscall_trace_enter.constprop.0+0x145/0x1d0\n[ 130.242652] do_syscall_64+0x5c/0x90\n[ 130.246240] ? exc_page_fault+0x62/0x150\n[ 130.250178] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n[ 130.255243] RIP: 0033:0x7f6463a3f5ab\n[ 130.258830] Code: 73 01 c3 48 8b 0d 75 a8 1b 00 f7 d8 64 89 01 48\n83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 b0 00 00\n00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d 45 a8 1b 00 f7 d8 64 89\n01 48\n[ 130.277591] RSP: 002b:00007fff22f972c8 EFLAGS: 00000206 ORIG_RAX:\n00000000000000b0\n[ 130.285164] RAX: ffffffffffffffda RBX: 000055b6786edd40 RCX: 00007f6463a3f5ab\n[ 130.292303] RDX: 0000000000000000 RSI: 0000000000000800 RDI: 000055b6786edda8\n[ 130.299443] RBP: 000055b6786edd40 R08: 0000000000000000 R09: 0000000000000000\n[ 130.306584] R10: 00007f6463b9eac0 R11: 0000000000000206 R12: 000055b6786edda8\n[ 130.313731] R13: 0000000000000000 R14: 000055b6786edda8 R15: 00007fff22f995f8\n[ 130.320875] \u003c/TASK\u003e\n[ 130.323081] ---[ end trace eff7156d56b5cf25 ]---\n\ncat /sys/class/dma/dma0chan*/in_use would get the wrong result.\n2\n2\n2\n\nTest-by: Jie Hai \u003chaijie1@huawei.com\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49753", "url": "https://www.suse.com/security/cve/CVE-2022-49753" }, { "category": "external", "summary": "SUSE Bug 1240250 for CVE-2022-49753", "url": "https://bugzilla.suse.com/1240250" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49753" }, { "cve": "CVE-2022-49755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49755" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait\n\nWhile performing fast composition switch, there is a possibility that the\nprocess of ffs_ep0_write/ffs_ep0_read get into a race condition\ndue to ep0req being freed up from functionfs_unbind.\n\nConsider the scenario that the ffs_ep0_write calls the ffs_ep0_queue_wait\nby taking a lock \u0026ffs-\u003eev.waitq.lock. However, the functionfs_unbind isn\u0027t\nbounded so it can go ahead and mark the ep0req to NULL, and since there\nis no NULL check in ffs_ep0_queue_wait we will end up in use-after-free.\n\nFix this by making a serialized execution between the two functions using\na mutex_lock(ffs-\u003emutex).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49755", "url": "https://www.suse.com/security/cve/CVE-2022-49755" }, { "category": "external", "summary": "SUSE Bug 1240247 for CVE-2022-49755", "url": "https://bugzilla.suse.com/1240247" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49755" }, { "cve": "CVE-2022-49759", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49759" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nVMCI: Use threaded irqs instead of tasklets\n\nThe vmci_dispatch_dgs() tasklet function calls vmci_read_data()\nwhich uses wait_event() resulting in invalid sleep in an atomic\ncontext (and therefore potentially in a deadlock).\n\nUse threaded irqs to fix this issue and completely remove usage\nof tasklets.\n\n[ 20.264639] BUG: sleeping function called from invalid context at drivers/misc/vmw_vmci/vmci_guest.c:145\n[ 20.264643] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 762, name: vmtoolsd\n[ 20.264645] preempt_count: 101, expected: 0\n[ 20.264646] RCU nest depth: 0, expected: 0\n[ 20.264647] 1 lock held by vmtoolsd/762:\n[ 20.264648] #0: ffff0000874ae440 (sk_lock-AF_VSOCK){+.+.}-{0:0}, at: vsock_connect+0x60/0x330 [vsock]\n[ 20.264658] Preemption disabled at:\n[ 20.264659] [\u003cffff80000151d7d8\u003e] vmci_send_datagram+0x44/0xa0 [vmw_vmci]\n[ 20.264665] CPU: 0 PID: 762 Comm: vmtoolsd Not tainted 5.19.0-0.rc8.20220727git39c3c396f813.60.fc37.aarch64 #1\n[ 20.264667] Hardware name: VMware, Inc. VBSA/VBSA, BIOS VEFI 12/31/2020\n[ 20.264668] Call trace:\n[ 20.264669] dump_backtrace+0xc4/0x130\n[ 20.264672] show_stack+0x24/0x80\n[ 20.264673] dump_stack_lvl+0x88/0xb4\n[ 20.264676] dump_stack+0x18/0x34\n[ 20.264677] __might_resched+0x1a0/0x280\n[ 20.264679] __might_sleep+0x58/0x90\n[ 20.264681] vmci_read_data+0x74/0x120 [vmw_vmci]\n[ 20.264683] vmci_dispatch_dgs+0x64/0x204 [vmw_vmci]\n[ 20.264686] tasklet_action_common.constprop.0+0x13c/0x150\n[ 20.264688] tasklet_action+0x40/0x50\n[ 20.264689] __do_softirq+0x23c/0x6b4\n[ 20.264690] __irq_exit_rcu+0x104/0x214\n[ 20.264691] irq_exit_rcu+0x1c/0x50\n[ 20.264693] el1_interrupt+0x38/0x6c\n[ 20.264695] el1h_64_irq_handler+0x18/0x24\n[ 20.264696] el1h_64_irq+0x68/0x6c\n[ 20.264697] preempt_count_sub+0xa4/0xe0\n[ 20.264698] _raw_spin_unlock_irqrestore+0x64/0xb0\n[ 20.264701] vmci_send_datagram+0x7c/0xa0 [vmw_vmci]\n[ 20.264703] vmci_datagram_dispatch+0x84/0x100 [vmw_vmci]\n[ 20.264706] vmci_datagram_send+0x2c/0x40 [vmw_vmci]\n[ 20.264709] vmci_transport_send_control_pkt+0xb8/0x120 [vmw_vsock_vmci_transport]\n[ 20.264711] vmci_transport_connect+0x40/0x7c [vmw_vsock_vmci_transport]\n[ 20.264713] vsock_connect+0x278/0x330 [vsock]\n[ 20.264715] __sys_connect_file+0x8c/0xc0\n[ 20.264718] __sys_connect+0x84/0xb4\n[ 20.264720] __arm64_sys_connect+0x2c/0x3c\n[ 20.264721] invoke_syscall+0x78/0x100\n[ 20.264723] el0_svc_common.constprop.0+0x68/0x124\n[ 20.264724] do_el0_svc+0x38/0x4c\n[ 20.264725] el0_svc+0x60/0x180\n[ 20.264726] el0t_64_sync_handler+0x11c/0x150\n[ 20.264728] el0t_64_sync+0x190/0x194", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49759", "url": "https://www.suse.com/security/cve/CVE-2022-49759" }, { "category": "external", "summary": "SUSE Bug 1240245 for CVE-2022-49759", "url": "https://bugzilla.suse.com/1240245" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2022-49759" }, { "cve": "CVE-2023-0179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0179" } ], "notes": [ { "category": "general", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0179", "url": "https://www.suse.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "SUSE Bug 1207034 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207034" }, { "category": "external", "summary": "SUSE Bug 1207139 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207139" }, { "category": "external", "summary": "SUSE Bug 1215208 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1215208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1652" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1652", "url": "https://www.suse.com/security/cve/CVE-2023-1652" }, { "category": "external", "summary": "SUSE Bug 1209788 for CVE-2023-1652", "url": "https://bugzilla.suse.com/1209788" }, { "category": "external", "summary": "SUSE Bug 1209797 for CVE-2023-1652", "url": "https://bugzilla.suse.com/1209797" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2023-1652" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-28410", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28410" } ], "notes": [ { "category": "general", "text": "Improper restriction of operations within the bounds of a memory buffer in some Intel(R) i915 Graphics drivers for linux before kernel version 6.2.10 may allow an authenticated user to potentially enable escalation of privilege via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28410", "url": "https://www.suse.com/security/cve/CVE-2023-28410" }, { "category": "external", "summary": "SUSE Bug 1211263 for CVE-2023-28410", "url": "https://bugzilla.suse.com/1211263" }, { "category": "external", "summary": "SUSE Bug 1211819 for CVE-2023-28410", "url": "https://bugzilla.suse.com/1211819" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2023-28410" }, { "cve": "CVE-2023-3567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3567" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3567", "url": "https://www.suse.com/security/cve/CVE-2023-3567" }, { "category": "external", "summary": "SUSE Bug 1213167 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1213167" }, { "category": "external", "summary": "SUSE Bug 1213244 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1213244" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1215674" }, { "category": "external", "summary": "SUSE Bug 1217444 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1217444" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1217531" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2023-3567" }, { "cve": "CVE-2023-52930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52930" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix potential bit_17 double-free\n\nA userspace with multiple threads racing I915_GEM_SET_TILING to set the\ntiling to I915_TILING_NONE could trigger a double free of the bit_17\nbitmask. (Or conversely leak memory on the transition to tiled.) Move\nallocation/free\u0027ing of the bitmask within the section protected by the\nobj lock.\n\n[tursulin: Correct fixes tag and added cc stable.]\n(cherry picked from commit 10e0cbaaf1104f449d695c80bcacf930dcd3c42e)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52930", "url": "https://www.suse.com/security/cve/CVE-2023-52930" }, { "category": "external", "summary": "SUSE Bug 1240304 for CVE-2023-52930", "url": "https://bugzilla.suse.com/1240304" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52930" }, { "cve": "CVE-2023-52933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52933" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSquashfs: fix handling and sanity checking of xattr_ids count\n\nA Sysbot [1] corrupted filesystem exposes two flaws in the handling and\nsanity checking of the xattr_ids count in the filesystem. Both of these\nflaws cause computation overflow due to incorrect typing.\n\nIn the corrupted filesystem the xattr_ids value is 4294967071, which\nstored in a signed variable becomes the negative number -225.\n\nFlaw 1 (64-bit systems only):\n\nThe signed integer xattr_ids variable causes sign extension.\n\nThis causes variable overflow in the SQUASHFS_XATTR_*(A) macros. The\nvariable is first multiplied by sizeof(struct squashfs_xattr_id) where the\ntype of the sizeof operator is \"unsigned long\".\n\nOn a 64-bit system this is 64-bits in size, and causes the negative number\nto be sign extended and widened to 64-bits and then become unsigned. This\nproduces the very large number 18446744073709548016 or 2^64 - 3600. This\nnumber when rounded up by SQUASHFS_METADATA_SIZE - 1 (8191 bytes) and\ndivided by SQUASHFS_METADATA_SIZE overflows and produces a length of 0\n(stored in len).\n\nFlaw 2 (32-bit systems only):\n\nOn a 32-bit system the integer variable is not widened by the unsigned\nlong type of the sizeof operator (32-bits), and the signedness of the\nvariable has no effect due it always being treated as unsigned.\n\nThe above corrupted xattr_ids value of 4294967071, when multiplied\noverflows and produces the number 4294963696 or 2^32 - 3400. This number\nwhen rounded up by SQUASHFS_METADATA_SIZE - 1 (8191 bytes) and divided by\nSQUASHFS_METADATA_SIZE overflows again and produces a length of 0.\n\nThe effect of the 0 length computation:\n\nIn conjunction with the corrupted xattr_ids field, the filesystem also has\na corrupted xattr_table_start value, where it matches the end of\nfilesystem value of 850.\n\nThis causes the following sanity check code to fail because the\nincorrectly computed len of 0 matches the incorrect size of the table\nreported by the superblock (0 bytes).\n\n len = SQUASHFS_XATTR_BLOCK_BYTES(*xattr_ids);\n indexes = SQUASHFS_XATTR_BLOCKS(*xattr_ids);\n\n /*\n * The computed size of the index table (len bytes) should exactly\n * match the table start and end points\n */\n start = table_start + sizeof(*id_table);\n end = msblk-\u003ebytes_used;\n\n if (len != (end - start))\n return ERR_PTR(-EINVAL);\n\nChanging the xattr_ids variable to be \"usigned int\" fixes the flaw on a\n64-bit system. This relies on the fact the computation is widened by the\nunsigned long type of the sizeof operator.\n\nCasting the variable to u64 in the above macro fixes this flaw on a 32-bit\nsystem.\n\nIt also means 64-bit systems do not implicitly rely on the type of the\nsizeof operator to widen the computation.\n\n[1] https://lore.kernel.org/lkml/000000000000cd44f005f1a0f17f@google.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52933", "url": "https://www.suse.com/security/cve/CVE-2023-52933" }, { "category": "external", "summary": "SUSE Bug 1240275 for CVE-2023-52933", "url": "https://bugzilla.suse.com/1240275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52933" }, { "cve": "CVE-2023-52935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52935" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/khugepaged: fix -\u003eanon_vma race\n\nIf an -\u003eanon_vma is attached to the VMA, collapse_and_free_pmd() requires\nit to be locked.\n\nPage table traversal is allowed under any one of the mmap lock, the\nanon_vma lock (if the VMA is associated with an anon_vma), and the\nmapping lock (if the VMA is associated with a mapping); and so to be\nable to remove page tables, we must hold all three of them. \nretract_page_tables() bails out if an -\u003eanon_vma is attached, but does\nthis check before holding the mmap lock (as the comment above the check\nexplains).\n\nIf we racily merged an existing -\u003eanon_vma (shared with a child\nprocess) from a neighboring VMA, subsequent rmap traversals on pages\nbelonging to the child will be able to see the page tables that we are\nconcurrently removing while assuming that nothing else can access them.\n\nRepeat the -\u003eanon_vma check once we hold the mmap lock to ensure that\nthere really is no concurrent page table access.\n\nHitting this bug causes a lockdep warning in collapse_and_free_pmd(),\nin the line \"lockdep_assert_held_write(\u0026vma-\u003eanon_vma-\u003eroot-\u003erwsem)\". \nIt can also lead to use-after-free access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52935", "url": "https://www.suse.com/security/cve/CVE-2023-52935" }, { "category": "external", "summary": "SUSE Bug 1240276 for CVE-2023-52935", "url": "https://bugzilla.suse.com/1240276" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52935" }, { "cve": "CVE-2023-52939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52939" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath()\n\nAs commit 18365225f044 (\"hwpoison, memcg: forcibly uncharge LRU pages\"),\nhwpoison will forcibly uncharg a LRU hwpoisoned page, the folio_memcg\ncould be NULl, then, mem_cgroup_track_foreign_dirty_slowpath() could\noccurs a NULL pointer dereference, let\u0027s do not record the foreign\nwritebacks for folio memcg is null in mem_cgroup_track_foreign_dirty() to\nfix it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52939", "url": "https://www.suse.com/security/cve/CVE-2023-52939" }, { "category": "external", "summary": "SUSE Bug 1240231 for CVE-2023-52939", "url": "https://bugzilla.suse.com/1240231" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52939" }, { "cve": "CVE-2023-52941", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52941" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: isotp: split tx timer into transmission and timeout\n\nThe timer for the transmission of isotp PDUs formerly had two functions:\n1. send two consecutive frames with a given time gap\n2. monitor the timeouts for flow control frames and the echo frames\n\nThis led to larger txstate checks and potentially to a problem discovered\nby syzbot which enabled the panic_on_warn feature while testing.\n\nThe former \u0027txtimer\u0027 function is split into \u0027txfrtimer\u0027 and \u0027txtimer\u0027\nto handle the two above functionalities with separate timer callbacks.\n\nThe two simplified timers now run in one-shot mode and make the state\ntransitions (especially with isotp_rcv_echo) better understandable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52941", "url": "https://www.suse.com/security/cve/CVE-2023-52941" }, { "category": "external", "summary": "SUSE Bug 1240280 for CVE-2023-52941", "url": "https://bugzilla.suse.com/1240280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52941" }, { "cve": "CVE-2023-52973", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52973" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF\n\nAfter a call to console_unlock() in vcs_read() the vc_data struct can be\nfreed by vc_deallocate(). Because of that, the struct vc_data pointer\nload must be done at the top of while loop in vcs_read() to avoid a UAF\nwhen vcs_size() is called.\n\nSyzkaller reported a UAF in vcs_size().\n\nBUG: KASAN: use-after-free in vcs_size (drivers/tty/vt/vc_screen.c:215)\nRead of size 4 at addr ffff8881137479a8 by task 4a005ed81e27e65/1537\n\nCPU: 0 PID: 1537 Comm: 4a005ed81e27e65 Not tainted 6.2.0-rc5 #1\nHardware name: Red Hat KVM, BIOS 1.15.0-2.module\nCall Trace:\n \u003cTASK\u003e\n__asan_report_load4_noabort (mm/kasan/report_generic.c:350)\nvcs_size (drivers/tty/vt/vc_screen.c:215)\nvcs_read (drivers/tty/vt/vc_screen.c:415)\nvfs_read (fs/read_write.c:468 fs/read_write.c:450)\n...\n \u003c/TASK\u003e\n\nAllocated by task 1191:\n...\nkmalloc_trace (mm/slab_common.c:1069)\nvc_allocate (./include/linux/slab.h:580 ./include/linux/slab.h:720\n drivers/tty/vt/vt.c:1128 drivers/tty/vt/vt.c:1108)\ncon_install (drivers/tty/vt/vt.c:3383)\ntty_init_dev (drivers/tty/tty_io.c:1301 drivers/tty/tty_io.c:1413\n drivers/tty/tty_io.c:1390)\ntty_open (drivers/tty/tty_io.c:2080 drivers/tty/tty_io.c:2126)\nchrdev_open (fs/char_dev.c:415)\ndo_dentry_open (fs/open.c:883)\nvfs_open (fs/open.c:1014)\n...\n\nFreed by task 1548:\n...\nkfree (mm/slab_common.c:1021)\nvc_port_destruct (drivers/tty/vt/vt.c:1094)\ntty_port_destructor (drivers/tty/tty_port.c:296)\ntty_port_put (drivers/tty/tty_port.c:312)\nvt_disallocate_all (drivers/tty/vt/vt_ioctl.c:662 (discriminator 2))\nvt_ioctl (drivers/tty/vt/vt_ioctl.c:903)\ntty_ioctl (drivers/tty/tty_io.c:2776)\n...\n\nThe buggy address belongs to the object at ffff888113747800\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 424 bytes inside of\n 1024-byte region [ffff888113747800, ffff888113747c00)\n\nThe buggy address belongs to the physical page:\npage:00000000b3fe6c7c refcount:1 mapcount:0 mapping:0000000000000000\n index:0x0 pfn:0x113740\nhead:00000000b3fe6c7c order:3 compound_mapcount:0 subpages_mapcount:0\n compound_pincount:0\nanon flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)\nraw: 0017ffffc0010200 ffff888100042dc0 0000000000000000 dead000000000001\nraw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff888113747880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\u003e ffff888113747980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff888113747a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n==================================================================\nDisabling lock debugging due to kernel taint", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52973", "url": "https://www.suse.com/security/cve/CVE-2023-52973" }, { "category": "external", "summary": "SUSE Bug 1240218 for CVE-2023-52973", "url": "https://bugzilla.suse.com/1240218" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52973" }, { "cve": "CVE-2023-52974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52974" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress\n\nIf during iscsi_sw_tcp_session_create() iscsi_tcp_r2tpool_alloc() fails,\nuserspace could be accessing the host\u0027s ipaddress attr. If we then free the\nsession via iscsi_session_teardown() while userspace is still accessing the\nsession we will hit a use after free bug.\n\nSet the tcp_sw_host-\u003esession after we have completed session creation and\ncan no longer fail.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52974", "url": "https://www.suse.com/security/cve/CVE-2023-52974" }, { "category": "external", "summary": "SUSE Bug 1240213 for CVE-2023-52974", "url": "https://bugzilla.suse.com/1240213" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52974" }, { "cve": "CVE-2023-52975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52975" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress\n\nBug report and analysis from Ding Hui.\n\nDuring iSCSI session logout, if another task accesses the shost ipaddress\nattr, we can get a KASAN UAF report like this:\n\n[ 276.942144] BUG: KASAN: use-after-free in _raw_spin_lock_bh+0x78/0xe0\n[ 276.942535] Write of size 4 at addr ffff8881053b45b8 by task cat/4088\n[ 276.943511] CPU: 2 PID: 4088 Comm: cat Tainted: G E 6.1.0-rc8+ #3\n[ 276.943997] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\n[ 276.944470] Call Trace:\n[ 276.944943] \u003cTASK\u003e\n[ 276.945397] dump_stack_lvl+0x34/0x48\n[ 276.945887] print_address_description.constprop.0+0x86/0x1e7\n[ 276.946421] print_report+0x36/0x4f\n[ 276.947358] kasan_report+0xad/0x130\n[ 276.948234] kasan_check_range+0x35/0x1c0\n[ 276.948674] _raw_spin_lock_bh+0x78/0xe0\n[ 276.949989] iscsi_sw_tcp_host_get_param+0xad/0x2e0 [iscsi_tcp]\n[ 276.951765] show_host_param_ISCSI_HOST_PARAM_IPADDRESS+0xe9/0x130 [scsi_transport_iscsi]\n[ 276.952185] dev_attr_show+0x3f/0x80\n[ 276.953005] sysfs_kf_seq_show+0x1fb/0x3e0\n[ 276.953401] seq_read_iter+0x402/0x1020\n[ 276.954260] vfs_read+0x532/0x7b0\n[ 276.955113] ksys_read+0xed/0x1c0\n[ 276.955952] do_syscall_64+0x38/0x90\n[ 276.956347] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n[ 276.956769] RIP: 0033:0x7f5d3a679222\n[ 276.957161] Code: c0 e9 b2 fe ff ff 50 48 8d 3d 32 c0 0b 00 e8 a5 fe 01 00 0f 1f 44 00 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 56 c3 0f 1f 44 00 00 48 83 ec 28 48 89 54 24\n[ 276.958009] RSP: 002b:00007ffc864d16a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000\n[ 276.958431] RAX: ffffffffffffffda RBX: 0000000000020000 RCX: 00007f5d3a679222\n[ 276.958857] RDX: 0000000000020000 RSI: 00007f5d3a4fe000 RDI: 0000000000000003\n[ 276.959281] RBP: 00007f5d3a4fe000 R08: 00000000ffffffff R09: 0000000000000000\n[ 276.959682] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000020000\n[ 276.960126] R13: 0000000000000003 R14: 0000000000000000 R15: 0000557a26dada58\n[ 276.960536] \u003c/TASK\u003e\n[ 276.961357] Allocated by task 2209:\n[ 276.961756] kasan_save_stack+0x1e/0x40\n[ 276.962170] kasan_set_track+0x21/0x30\n[ 276.962557] __kasan_kmalloc+0x7e/0x90\n[ 276.962923] __kmalloc+0x5b/0x140\n[ 276.963308] iscsi_alloc_session+0x28/0x840 [scsi_transport_iscsi]\n[ 276.963712] iscsi_session_setup+0xda/0xba0 [libiscsi]\n[ 276.964078] iscsi_sw_tcp_session_create+0x1fd/0x330 [iscsi_tcp]\n[ 276.964431] iscsi_if_create_session.isra.0+0x50/0x260 [scsi_transport_iscsi]\n[ 276.964793] iscsi_if_recv_msg+0xc5a/0x2660 [scsi_transport_iscsi]\n[ 276.965153] iscsi_if_rx+0x198/0x4b0 [scsi_transport_iscsi]\n[ 276.965546] netlink_unicast+0x4d5/0x7b0\n[ 276.965905] netlink_sendmsg+0x78d/0xc30\n[ 276.966236] sock_sendmsg+0xe5/0x120\n[ 276.966576] ____sys_sendmsg+0x5fe/0x860\n[ 276.966923] ___sys_sendmsg+0xe0/0x170\n[ 276.967300] __sys_sendmsg+0xc8/0x170\n[ 276.967666] do_syscall_64+0x38/0x90\n[ 276.968028] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n[ 276.968773] Freed by task 2209:\n[ 276.969111] kasan_save_stack+0x1e/0x40\n[ 276.969449] kasan_set_track+0x21/0x30\n[ 276.969789] kasan_save_free_info+0x2a/0x50\n[ 276.970146] __kasan_slab_free+0x106/0x190\n[ 276.970470] __kmem_cache_free+0x133/0x270\n[ 276.970816] device_release+0x98/0x210\n[ 276.971145] kobject_cleanup+0x101/0x360\n[ 276.971462] iscsi_session_teardown+0x3fb/0x530 [libiscsi]\n[ 276.971775] iscsi_sw_tcp_session_destroy+0xd8/0x130 [iscsi_tcp]\n[ 276.972143] iscsi_if_recv_msg+0x1bf1/0x2660 [scsi_transport_iscsi]\n[ 276.972485] iscsi_if_rx+0x198/0x4b0 [scsi_transport_iscsi]\n[ 276.972808] netlink_unicast+0x4d5/0x7b0\n[ 276.973201] netlink_sendmsg+0x78d/0xc30\n[ 276.973544] sock_sendmsg+0xe5/0x120\n[ 276.973864] ____sys_sendmsg+0x5fe/0x860\n[ 276.974248] ___sys_\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52975", "url": "https://www.suse.com/security/cve/CVE-2023-52975" }, { "category": "external", "summary": "SUSE Bug 1240322 for CVE-2023-52975", "url": "https://bugzilla.suse.com/1240322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52975" }, { "cve": "CVE-2023-52976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefi: fix potential NULL deref in efi_mem_reserve_persistent\n\nWhen iterating on a linked list, a result of memremap is dereferenced\nwithout checking it for NULL.\n\nThis patch adds a check that falls back on allocating a new page in\ncase memremap doesn\u0027t succeed.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.\n\n[ardb: return -ENOMEM instead of breaking out of the loop]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52976", "url": "https://www.suse.com/security/cve/CVE-2023-52976" }, { "category": "external", "summary": "SUSE Bug 1240283 for CVE-2023-52976", "url": "https://bugzilla.suse.com/1240283" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52976" }, { "cve": "CVE-2023-52979", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52979" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsquashfs: harden sanity check in squashfs_read_xattr_id_table\n\nWhile mounting a corrupted filesystem, a signed integer \u0027*xattr_ids\u0027 can\nbecome less than zero. This leads to the incorrect computation of \u0027len\u0027\nand \u0027indexes\u0027 values which can cause null-ptr-deref in copy_bio_to_actor()\nor out-of-bounds accesses in the next sanity checks inside\nsquashfs_read_xattr_id_table().\n\nFound by Linux Verification Center (linuxtesting.org) with Syzkaller.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52979", "url": "https://www.suse.com/security/cve/CVE-2023-52979" }, { "category": "external", "summary": "SUSE Bug 1240282 for CVE-2023-52979", "url": "https://bugzilla.suse.com/1240282" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52979" }, { "cve": "CVE-2023-52983", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52983" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock, bfq: fix uaf for bfqq in bic_set_bfqq()\n\nAfter commit 64dc8c732f5c (\"block, bfq: fix possible uaf for \u0027bfqq-\u003ebic\u0027\"),\nbic-\u003ebfqq will be accessed in bic_set_bfqq(), however, in some context\nbic-\u003ebfqq will be freed, and bic_set_bfqq() is called with the freed\nbic-\u003ebfqq.\n\nFix the problem by always freeing bfqq after bic_set_bfqq().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52983", "url": "https://www.suse.com/security/cve/CVE-2023-52983" }, { "category": "external", "summary": "SUSE Bug 1240284 for CVE-2023-52983", "url": "https://bugzilla.suse.com/1240284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52983" }, { "cve": "CVE-2023-52984", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52984" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices\n\nThe probe() function is only used for the DP83822 PHY, leaving the\nprivate data pointer uninitialized for the smaller DP83825/26 models.\nWhile all uses of the private data structure are hidden in 82822 specific\ncallbacks, configuring the interrupt is shared across all models.\nThis causes a NULL pointer dereference on the smaller PHYs as it accesses\nthe private data unchecked. Verifying the pointer avoids that.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52984", "url": "https://www.suse.com/security/cve/CVE-2023-52984" }, { "category": "external", "summary": "SUSE Bug 1240279 for CVE-2023-52984", "url": "https://bugzilla.suse.com/1240279" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52984" }, { "cve": "CVE-2023-52988", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52988" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path()\n\nsnd_hda_get_connections() can return a negative error code.\nIt may lead to accessing \u0027conn\u0027 array at a negative index.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52988", "url": "https://www.suse.com/security/cve/CVE-2023-52988" }, { "category": "external", "summary": "SUSE Bug 1240293 for CVE-2023-52988", "url": "https://bugzilla.suse.com/1240293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52988" }, { "cve": "CVE-2023-52989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52989" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region\n\nThis patch is fix for Linux kernel v2.6.33 or later.\n\nFor request subaction to IEC 61883-1 FCP region, Linux FireWire subsystem\nhave had an issue of use-after-free. The subsystem allows multiple\nuser space listeners to the region, while data of the payload was likely\nreleased before the listeners execute read(2) to access to it for copying\nto user space.\n\nThe issue was fixed by a commit 281e20323ab7 (\"firewire: core: fix\nuse-after-free regression in FCP handler\"). The object of payload is\nduplicated in kernel space for each listener. When the listener executes\nioctl(2) with FW_CDEV_IOC_SEND_RESPONSE request, the object is going to\nbe released.\n\nHowever, it causes memory leak since the commit relies on call of\nrelease_request() in drivers/firewire/core-cdev.c. Against the\nexpectation, the function is never called due to the design of\nrelease_client_resource(). The function delegates release task\nto caller when called with non-NULL fourth argument. The implementation\nof ioctl_send_response() is the case. It should release the object\nexplicitly.\n\nThis commit fixes the bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52989", "url": "https://www.suse.com/security/cve/CVE-2023-52989" }, { "category": "external", "summary": "SUSE Bug 1240266 for CVE-2023-52989", "url": "https://bugzilla.suse.com/1240266" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52989" }, { "cve": "CVE-2023-52992", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52992" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Skip task with pid=1 in send_signal_common()\n\nThe following kernel panic can be triggered when a task with pid=1 attaches\na prog that attempts to send killing signal to itself, also see [1] for more\ndetails:\n\n Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b\n CPU: 3 PID: 1 Comm: systemd Not tainted 6.1.0-09652-g59fe41b5255f #148\n Call Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x100/0x178 lib/dump_stack.c:106\n panic+0x2c4/0x60f kernel/panic.c:275\n do_exit.cold+0x63/0xe4 kernel/exit.c:789\n do_group_exit+0xd4/0x2a0 kernel/exit.c:950\n get_signal+0x2460/0x2600 kernel/signal.c:2858\n arch_do_signal_or_restart+0x78/0x5d0 arch/x86/kernel/signal.c:306\n exit_to_user_mode_loop kernel/entry/common.c:168 [inline]\n exit_to_user_mode_prepare+0x15f/0x250 kernel/entry/common.c:203\n __syscall_exit_to_user_mode_work kernel/entry/common.c:285 [inline]\n syscall_exit_to_user_mode+0x1d/0x50 kernel/entry/common.c:296\n do_syscall_64+0x44/0xb0 arch/x86/entry/common.c:86\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nSo skip task with pid=1 in bpf_send_signal_common() to avoid the panic.\n\n [1] https://lore.kernel.org/bpf/20221222043507.33037-1-sunhao.th@gmail.com", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52992", "url": "https://www.suse.com/security/cve/CVE-2023-52992" }, { "category": "external", "summary": "SUSE Bug 1240317 for CVE-2023-52992", "url": "https://bugzilla.suse.com/1240317" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52992" }, { "cve": "CVE-2023-52993", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52993" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL\n\nBaoquan reported that after triggering a crash the subsequent crash-kernel\nfails to boot about half of the time. It triggers a NULL pointer\ndereference in the periodic tick code.\n\nThis happens because the legacy timer interrupt (IRQ0) is resent in\nsoftware which happens in soft interrupt (tasklet) context. In this context\nget_irq_regs() returns NULL which leads to the NULL pointer dereference.\n\nThe reason for the resend is a spurious APIC interrupt on the IRQ0 vector\nwhich is captured and leads to a resend when the legacy timer interrupt is\nenabled. This is wrong because the legacy PIC interrupts are level\ntriggered and therefore should never be resent in software, but nothing\never sets the IRQ_LEVEL flag on those interrupts, so the core code does not\nknow about their trigger type.\n\nEnsure that IRQ_LEVEL is set when the legacy PCI interrupts are set up.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52993", "url": "https://www.suse.com/security/cve/CVE-2023-52993" }, { "category": "external", "summary": "SUSE Bug 1240297 for CVE-2023-52993", "url": "https://bugzilla.suse.com/1240297" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-52993" }, { "cve": "CVE-2023-53000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53000" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetlink: prevent potential spectre v1 gadgets\n\nMost netlink attributes are parsed and validated from\n__nla_validate_parse() or validate_nla()\n\n u16 type = nla_type(nla);\n\n if (type == 0 || type \u003e maxtype) {\n /* error or continue */\n }\n\n@type is then used as an array index and can be used\nas a Spectre v1 gadget.\n\narray_index_nospec() can be used to prevent leaking\ncontent of kernel memory to malicious users.\n\nThis should take care of vast majority of netlink uses,\nbut an audit is needed to take care of others where\nvalidation is not yet centralized in core netlink functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53000", "url": "https://www.suse.com/security/cve/CVE-2023-53000" }, { "category": "external", "summary": "SUSE Bug 1240227 for CVE-2023-53000", "url": "https://bugzilla.suse.com/1240227" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53000" }, { "cve": "CVE-2023-53005", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53005" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntrace_events_hist: add check for return value of \u0027create_hist_field\u0027\n\nFunction \u0027create_hist_field\u0027 is called recursively at\ntrace_events_hist.c:1954 and can return NULL-value that\u0027s why we have\nto check it to avoid null pointer dereference.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53005", "url": "https://www.suse.com/security/cve/CVE-2023-53005" }, { "category": "external", "summary": "SUSE Bug 1240278 for CVE-2023-53005", "url": "https://bugzilla.suse.com/1240278" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53005" }, { "cve": "CVE-2023-53006", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53006" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix oops due to uncleared server-\u003esmbd_conn in reconnect\n\nIn smbd_destroy(), clear the server-\u003esmbd_conn pointer after freeing the\nsmbd_connection struct that it points to so that reconnection doesn\u0027t get\nconfused.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53006", "url": "https://www.suse.com/security/cve/CVE-2023-53006" }, { "category": "external", "summary": "SUSE Bug 1240208 for CVE-2023-53006", "url": "https://bugzilla.suse.com/1240208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53006" }, { "cve": "CVE-2023-53007", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53007" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Make sure trace_printk() can output as soon as it can be used\n\nCurrently trace_printk() can be used as soon as early_trace_init() is\ncalled from start_kernel(). But if a crash happens, and\n\"ftrace_dump_on_oops\" is set on the kernel command line, all you get will\nbe:\n\n [ 0.456075] \u003cidle\u003e-0 0dN.2. 347519us : Unknown type 6\n [ 0.456075] \u003cidle\u003e-0 0dN.2. 353141us : Unknown type 6\n [ 0.456075] \u003cidle\u003e-0 0dN.2. 358684us : Unknown type 6\n\nThis is because the trace_printk() event (type 6) hasn\u0027t been registered\nyet. That gets done via an early_initcall(), which may be early, but not\nearly enough.\n\nInstead of registering the trace_printk() event (and other ftrace events,\nwhich are not trace events) via an early_initcall(), have them registered at\nthe same time that trace_printk() can be used. This way, if there is a\ncrash before early_initcall(), then the trace_printk()s will actually be\nuseful.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53007", "url": "https://www.suse.com/security/cve/CVE-2023-53007" }, { "category": "external", "summary": "SUSE Bug 1240229 for CVE-2023-53007", "url": "https://bugzilla.suse.com/1240229" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53007" }, { "cve": "CVE-2023-53008", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53008" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix potential memory leaks in session setup\n\nMake sure to free cifs_ses::auth_key.response before allocating it as\nwe might end up leaking memory in reconnect or mounting.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53008", "url": "https://www.suse.com/security/cve/CVE-2023-53008" }, { "category": "external", "summary": "SUSE Bug 1240318 for CVE-2023-53008", "url": "https://bugzilla.suse.com/1240318" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53008" }, { "cve": "CVE-2023-53010", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53010" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt: Do not read past the end of test names\n\nTest names were being concatenated based on a offset beyond the end of\nthe first name, which tripped the buffer overflow detection logic:\n\n detected buffer overflow in strnlen\n [...]\n Call Trace:\n bnxt_ethtool_init.cold+0x18/0x18\n\nRefactor struct hwrm_selftest_qlist_output to use an actual array,\nand adjust the concatenation to use snprintf() rather than a series of\nstrncat() calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53010", "url": "https://www.suse.com/security/cve/CVE-2023-53010" }, { "category": "external", "summary": "SUSE Bug 1240290 for CVE-2023-53010", "url": "https://bugzilla.suse.com/1240290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53010" }, { "cve": "CVE-2023-53015", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53015" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: betop: check shape of output reports\n\nbetopff_init() only checks the total sum of the report counts for each\nreport field to be at least 4, but hid_betopff_play() expects 4 report\nfields.\nA device advertising an output report with one field and 4 report counts\nwould pass the check but crash the kernel with a NULL pointer dereference\nin hid_betopff_play().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53015", "url": "https://www.suse.com/security/cve/CVE-2023-53015" }, { "category": "external", "summary": "SUSE Bug 1240288 for CVE-2023-53015", "url": "https://bugzilla.suse.com/1240288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53015" }, { "cve": "CVE-2023-53016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53016" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: Fix possible deadlock in rfcomm_sk_state_change\n\nsyzbot reports a possible deadlock in rfcomm_sk_state_change [1].\nWhile rfcomm_sock_connect acquires the sk lock and waits for\nthe rfcomm lock, rfcomm_sock_release could have the rfcomm\nlock and hit a deadlock for acquiring the sk lock.\nHere\u0027s a simplified flow:\n\nrfcomm_sock_connect:\n lock_sock(sk)\n rfcomm_dlc_open:\n rfcomm_lock()\n\nrfcomm_sock_release:\n rfcomm_sock_shutdown:\n rfcomm_lock()\n __rfcomm_dlc_close:\n rfcomm_k_state_change:\n\t lock_sock(sk)\n\nThis patch drops the sk lock before calling rfcomm_dlc_open to\navoid the possible deadlock and holds sk\u0027s reference count to\nprevent use-after-free after rfcomm_dlc_open completes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53016", "url": "https://www.suse.com/security/cve/CVE-2023-53016" }, { "category": "external", "summary": "SUSE Bug 1240281 for CVE-2023-53016", "url": "https://bugzilla.suse.com/1240281" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53016" }, { "cve": "CVE-2023-53019", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53019" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mdio: validate parameter addr in mdiobus_get_phy()\n\nThe caller may pass any value as addr, what may result in an out-of-bounds\naccess to array mdio_map. One existing case is stmmac_init_phy() that\nmay pass -1 as addr. Therefore validate addr before using it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53019", "url": "https://www.suse.com/security/cve/CVE-2023-53019" }, { "category": "external", "summary": "SUSE Bug 1240286 for CVE-2023-53019", "url": "https://bugzilla.suse.com/1240286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53019" }, { "cve": "CVE-2023-53023", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53023" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: Fix use-after-free in local_cleanup()\n\nFix a use-after-free that occurs in kfree_skb() called from\nlocal_cleanup(). This could happen when killing nfc daemon (e.g. neard)\nafter detaching an nfc device.\nWhen detaching an nfc device, local_cleanup() called from\nnfc_llcp_unregister_device() frees local-\u003erx_pending and decreases\nlocal-\u003eref by kref_put() in nfc_llcp_local_put().\nIn the terminating process, nfc daemon releases all sockets and it leads\nto decreasing local-\u003eref. After the last release of local-\u003eref,\nlocal_cleanup() called from local_release() frees local-\u003erx_pending\nagain, which leads to the bug.\n\nSetting local-\u003erx_pending to NULL in local_cleanup() could prevent\nuse-after-free when local_cleanup() is called twice.\n\nFound by a modified version of syzkaller.\n\nBUG: KASAN: use-after-free in kfree_skb()\n\nCall Trace:\ndump_stack_lvl (lib/dump_stack.c:106)\nprint_address_description.constprop.0.cold (mm/kasan/report.c:306)\nkasan_check_range (mm/kasan/generic.c:189)\nkfree_skb (net/core/skbuff.c:955)\nlocal_cleanup (net/nfc/llcp_core.c:159)\nnfc_llcp_local_put.part.0 (net/nfc/llcp_core.c:172)\nnfc_llcp_local_put (net/nfc/llcp_core.c:181)\nllcp_sock_destruct (net/nfc/llcp_sock.c:959)\n__sk_destruct (net/core/sock.c:2133)\nsk_destruct (net/core/sock.c:2181)\n__sk_free (net/core/sock.c:2192)\nsk_free (net/core/sock.c:2203)\nllcp_sock_release (net/nfc/llcp_sock.c:646)\n__sock_release (net/socket.c:650)\nsock_close (net/socket.c:1365)\n__fput (fs/file_table.c:306)\ntask_work_run (kernel/task_work.c:179)\nptrace_notify (kernel/signal.c:2354)\nsyscall_exit_to_user_mode_prepare (kernel/entry/common.c:278)\nsyscall_exit_to_user_mode (kernel/entry/common.c:296)\ndo_syscall_64 (arch/x86/entry/common.c:86)\nentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:106)\n\nAllocated by task 4719:\nkasan_save_stack (mm/kasan/common.c:45)\n__kasan_slab_alloc (mm/kasan/common.c:325)\nslab_post_alloc_hook (mm/slab.h:766)\nkmem_cache_alloc_node (mm/slub.c:3497)\n__alloc_skb (net/core/skbuff.c:552)\npn533_recv_response (drivers/nfc/pn533/usb.c:65)\n__usb_hcd_giveback_urb (drivers/usb/core/hcd.c:1671)\nusb_giveback_urb_bh (drivers/usb/core/hcd.c:1704)\ntasklet_action_common.isra.0 (kernel/softirq.c:797)\n__do_softirq (kernel/softirq.c:571)\n\nFreed by task 1901:\nkasan_save_stack (mm/kasan/common.c:45)\nkasan_set_track (mm/kasan/common.c:52)\nkasan_save_free_info (mm/kasan/genericdd.c:518)\n__kasan_slab_free (mm/kasan/common.c:236)\nkmem_cache_free (mm/slub.c:3809)\nkfree_skbmem (net/core/skbuff.c:874)\nkfree_skb (net/core/skbuff.c:931)\nlocal_cleanup (net/nfc/llcp_core.c:159)\nnfc_llcp_unregister_device (net/nfc/llcp_core.c:1617)\nnfc_unregister_device (net/nfc/core.c:1179)\npn53x_unregister_nfc (drivers/nfc/pn533/pn533.c:2846)\npn533_usb_disconnect (drivers/nfc/pn533/usb.c:579)\nusb_unbind_interface (drivers/usb/core/driver.c:458)\ndevice_release_driver_internal (drivers/base/dd.c:1279)\nbus_remove_device (drivers/base/bus.c:529)\ndevice_del (drivers/base/core.c:3665)\nusb_disable_device (drivers/usb/core/message.c:1420)\nusb_disconnect (drivers/usb/core.c:2261)\nhub_event (drivers/usb/core/hub.c:5833)\nprocess_one_work (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:212 include/trace/events/workqueue.h:108 kernel/workqueue.c:2281)\nworker_thread (include/linux/list.h:282 kernel/workqueue.c:2423)\nkthread (kernel/kthread.c:319)\nret_from_fork (arch/x86/entry/entry_64.S:301)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53023", "url": "https://www.suse.com/security/cve/CVE-2023-53023" }, { "category": "external", "summary": "SUSE Bug 1240309 for CVE-2023-53023", "url": "https://bugzilla.suse.com/1240309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53023" }, { "cve": "CVE-2023-53024", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53024" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix pointer-leak due to insufficient speculative store bypass mitigation\n\nTo mitigate Spectre v4, 2039f26f3aca (\"bpf: Fix leakage due to\ninsufficient speculative store bypass mitigation\") inserts lfence\ninstructions after 1) initializing a stack slot and 2) spilling a\npointer to the stack.\n\nHowever, this does not cover cases where a stack slot is first\ninitialized with a pointer (subject to sanitization) but then\noverwritten with a scalar (not subject to sanitization because\nthe slot was already initialized). In this case, the second write\nmay be subject to speculative store bypass (SSB) creating a\nspeculative pointer-as-scalar type confusion. This allows the\nprogram to subsequently leak the numerical pointer value using,\nfor example, a branch-based cache side channel.\n\nTo fix this, also sanitize scalars if they write a stack slot\nthat previously contained a pointer. Assuming that pointer-spills\nare only generated by LLVM on register-pressure, the performance\nimpact on most real-world BPF programs should be small.\n\nThe following unprivileged BPF bytecode drafts a minimal exploit\nand the mitigation:\n\n [...]\n // r6 = 0 or 1 (skalar, unknown user input)\n // r7 = accessible ptr for side channel\n // r10 = frame pointer (fp), to be leaked\n //\n r9 = r10 # fp alias to encourage ssb\n *(u64 *)(r9 - 8) = r10 // fp[-8] = ptr, to be leaked\n // lfence added here because of pointer spill to stack.\n //\n // Ommitted: Dummy bpf_ringbuf_output() here to train alias predictor\n // for no r9-r10 dependency.\n //\n *(u64 *)(r10 - 8) = r6 // fp[-8] = scalar, overwrites ptr\n // 2039f26f3aca: no lfence added because stack slot was not STACK_INVALID,\n // store may be subject to SSB\n //\n // fix: also add an lfence when the slot contained a ptr\n //\n r8 = *(u64 *)(r9 - 8)\n // r8 = architecturally a scalar, speculatively a ptr\n //\n // leak ptr using branch-based cache side channel:\n r8 \u0026= 1 // choose bit to leak\n if r8 == 0 goto SLOW // no mispredict\n // architecturally dead code if input r6 is 0,\n // only executes speculatively iff ptr bit is 1\n r8 = *(u64 *)(r7 + 0) # encode bit in cache (0: slow, 1: fast)\nSLOW:\n [...]\n\nAfter running this, the program can time the access to *(r7 + 0) to\ndetermine whether the chosen pointer bit was 0 or 1. Repeat this 64\ntimes to recover the whole address on amd64.\n\nIn summary, sanitization can only be skipped if one scalar is\noverwritten with another scalar. Scalar-confusion due to speculative\nstore bypass can not lead to invalid accesses because the pointer\nbounds deducted during verification are enforced using branchless\nlogic. See 979d63d50c0c (\"bpf: prevent out of bounds speculation on\npointer arithmetic\") for details.\n\nDo not make the mitigation depend on !env-\u003eallow_{uninit_stack,ptr_leaks}\nbecause speculative leaks are likely unexpected if these were enabled.\nFor example, leaking the address to a protected log file may be acceptable\nwhile disabling the mitigation might unintentionally leak the address\ninto the cached-state of a map that is accessible to unprivileged\nprocesses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53024", "url": "https://www.suse.com/security/cve/CVE-2023-53024" }, { "category": "external", "summary": "SUSE Bug 1240272 for CVE-2023-53024", "url": "https://bugzilla.suse.com/1240272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53024" }, { "cve": "CVE-2023-53025", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53025" } ], "notes": [ { "category": "general", "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53025", "url": "https://www.suse.com/security/cve/CVE-2023-53025" }, { "category": "external", "summary": "SUSE Bug 1240264 for CVE-2023-53025", "url": "https://bugzilla.suse.com/1240264" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53025" }, { "cve": "CVE-2023-53026", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53026" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/core: Fix ib block iterator counter overflow\n\nWhen registering a new DMA MR after selecting the best aligned page size\nfor it, we iterate over the given sglist to split each entry to smaller,\naligned to the selected page size, DMA blocks.\n\nIn given circumstances where the sg entry and page size fit certain\nsizes and the sg entry is not aligned to the selected page size, the\ntotal size of the aligned pages we need to cover the sg entry is \u003e= 4GB.\nUnder this circumstances, while iterating page aligned blocks, the\ncounter responsible for counting how much we advanced from the start of\nthe sg entry is overflowed because its type is u32 and we pass 4GB in\nsize. This can lead to an infinite loop inside the iterator function\nbecause the overflow prevents the counter to be larger\nthan the size of the sg entry.\n\nFix the presented problem by changing the advancement condition to\neliminate overflow.\n\nBacktrace:\n[ 192.374329] efa_reg_user_mr_dmabuf\n[ 192.376783] efa_register_mr\n[ 192.382579] pgsz_bitmap 0xfffff000 rounddown 0x80000000\n[ 192.386423] pg_sz [0x80000000] umem_length[0xc0000000]\n[ 192.392657] start 0x0 length 0xc0000000 params.page_shift 31 params.page_num 3\n[ 192.399559] hp_cnt[3], pages_in_hp[524288]\n[ 192.403690] umem-\u003esgt_append.sgt.nents[1]\n[ 192.407905] number entries: [1], pg_bit: [31]\n[ 192.411397] biter-\u003e__sg_nents [1] biter-\u003e__sg [0000000008b0c5d8]\n[ 192.415601] biter-\u003e__sg_advance [665837568] sg_dma_len[3221225472]\n[ 192.419823] biter-\u003e__sg_nents [1] biter-\u003e__sg [0000000008b0c5d8]\n[ 192.423976] biter-\u003e__sg_advance [2813321216] sg_dma_len[3221225472]\n[ 192.428243] biter-\u003e__sg_nents [1] biter-\u003e__sg [0000000008b0c5d8]\n[ 192.432397] biter-\u003e__sg_advance [665837568] sg_dma_len[3221225472]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53026", "url": "https://www.suse.com/security/cve/CVE-2023-53026" }, { "category": "external", "summary": "SUSE Bug 1240308 for CVE-2023-53026", "url": "https://bugzilla.suse.com/1240308" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53026" }, { "cve": "CVE-2023-53028", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53028" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"wifi: mac80211: fix memory leak in ieee80211_if_add()\"\n\nThis reverts commit 13e5afd3d773c6fc6ca2b89027befaaaa1ea7293.\n\nieee80211_if_free() is already called from free_netdev(ndev)\nbecause ndev-\u003epriv_destructor == ieee80211_if_free\n\nsyzbot reported:\n\ngeneral protection fault, probably for non-canonical address 0xdffffc0000000004: 0000 [#1] PREEMPT SMP KASAN\nKASAN: null-ptr-deref in range [0x0000000000000020-0x0000000000000027]\nCPU: 0 PID: 10041 Comm: syz-executor.0 Not tainted 6.2.0-rc2-syzkaller-00388-g55b98837e37d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022\nRIP: 0010:pcpu_get_page_chunk mm/percpu.c:262 [inline]\nRIP: 0010:pcpu_chunk_addr_search mm/percpu.c:1619 [inline]\nRIP: 0010:free_percpu mm/percpu.c:2271 [inline]\nRIP: 0010:free_percpu+0x186/0x10f0 mm/percpu.c:2254\nCode: 80 3c 02 00 0f 85 f5 0e 00 00 48 8b 3b 48 01 ef e8 cf b3 0b 00 48 ba 00 00 00 00 00 fc ff df 48 8d 78 20 48 89 f9 48 c1 e9 03 \u003c80\u003e 3c 11 00 0f 85 3b 0e 00 00 48 8b 58 20 48 b8 00 00 00 00 00 fc\nRSP: 0018:ffffc90004ba7068 EFLAGS: 00010002\nRAX: 0000000000000000 RBX: ffff88823ffe2b80 RCX: 0000000000000004\nRDX: dffffc0000000000 RSI: ffffffff81c1f4e7 RDI: 0000000000000020\nRBP: ffffe8fffe8fc220 R08: 0000000000000005 R09: 0000000000000000\nR10: 0000000000000000 R11: 1ffffffff2179ab2 R12: ffff8880b983d000\nR13: 0000000000000003 R14: 0000607f450fc220 R15: ffff88823ffe2988\nFS: 00007fcb349de700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000001b32220000 CR3: 000000004914f000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n\u003cTASK\u003e\nnetdev_run_todo+0x6bf/0x1100 net/core/dev.c:10352\nieee80211_register_hw+0x2663/0x4040 net/mac80211/main.c:1411\nmac80211_hwsim_new_radio+0x2537/0x4d80 drivers/net/wireless/mac80211_hwsim.c:4583\nhwsim_new_radio_nl+0xa09/0x10f0 drivers/net/wireless/mac80211_hwsim.c:5176\ngenl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 net/netlink/genetlink.c:968\ngenl_family_rcv_msg net/netlink/genetlink.c:1048 [inline]\ngenl_rcv_msg+0x4ff/0x7e0 net/netlink/genetlink.c:1065\nnetlink_rcv_skb+0x165/0x440 net/netlink/af_netlink.c:2564\ngenl_rcv+0x28/0x40 net/netlink/genetlink.c:1076\nnetlink_unicast_kernel net/netlink/af_netlink.c:1330 [inline]\nnetlink_unicast+0x547/0x7f0 net/netlink/af_netlink.c:1356\nnetlink_sendmsg+0x91b/0xe10 net/netlink/af_netlink.c:1932\nsock_sendmsg_nosec net/socket.c:714 [inline]\nsock_sendmsg+0xd3/0x120 net/socket.c:734\n____sys_sendmsg+0x712/0x8c0 net/socket.c:2476\n___sys_sendmsg+0x110/0x1b0 net/socket.c:2530\n__sys_sendmsg+0xf7/0x1c0 net/socket.c:2559\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x63/0xcd", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53028", "url": "https://www.suse.com/security/cve/CVE-2023-53028" }, { "category": "external", "summary": "SUSE Bug 1240212 for CVE-2023-53028", "url": "https://bugzilla.suse.com/1240212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53028" }, { "cve": "CVE-2023-53029", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53029" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocteontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt\n\nThe commit 4af1b64f80fb (\"octeontx2-pf: Fix lmtst ID used in aura\nfree\") uses the get/put_cpu() to protect the usage of percpu pointer\nin -\u003eaura_freeptr() callback, but it also unnecessarily disable the\npreemption for the blockable memory allocation. The commit 87b93b678e95\n(\"octeontx2-pf: Avoid use of GFP_KERNEL in atomic context\") tried to\nfix these sleep inside atomic warnings. But it only fix the one for\nthe non-rt kernel. For the rt kernel, we still get the similar warnings\nlike below.\n BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:46\n in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 1, name: swapper/0\n preempt_count: 1, expected: 0\n RCU nest depth: 0, expected: 0\n 3 locks held by swapper/0/1:\n #0: ffff800009fc5fe8 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock+0x24/0x30\n #1: ffff000100c276c0 (\u0026mbox-\u003elock){+.+.}-{3:3}, at: otx2_init_hw_resources+0x8c/0x3a4\n #2: ffffffbfef6537e0 (\u0026cpu_rcache-\u003elock){+.+.}-{2:2}, at: alloc_iova_fast+0x1ac/0x2ac\n Preemption disabled at:\n [\u003cffff800008b1908c\u003e] otx2_rq_aura_pool_init+0x14c/0x284\n CPU: 20 PID: 1 Comm: swapper/0 Tainted: G W 6.2.0-rc3-rt1-yocto-preempt-rt #1\n Hardware name: Marvell OcteonTX CN96XX board (DT)\n Call trace:\n dump_backtrace.part.0+0xe8/0xf4\n show_stack+0x20/0x30\n dump_stack_lvl+0x9c/0xd8\n dump_stack+0x18/0x34\n __might_resched+0x188/0x224\n rt_spin_lock+0x64/0x110\n alloc_iova_fast+0x1ac/0x2ac\n iommu_dma_alloc_iova+0xd4/0x110\n __iommu_dma_map+0x80/0x144\n iommu_dma_map_page+0xe8/0x260\n dma_map_page_attrs+0xb4/0xc0\n __otx2_alloc_rbuf+0x90/0x150\n otx2_rq_aura_pool_init+0x1c8/0x284\n otx2_init_hw_resources+0xe4/0x3a4\n otx2_open+0xf0/0x610\n __dev_open+0x104/0x224\n __dev_change_flags+0x1e4/0x274\n dev_change_flags+0x2c/0x7c\n ic_open_devs+0x124/0x2f8\n ip_auto_config+0x180/0x42c\n do_one_initcall+0x90/0x4dc\n do_basic_setup+0x10c/0x14c\n kernel_init_freeable+0x10c/0x13c\n kernel_init+0x2c/0x140\n ret_from_fork+0x10/0x20\n\nOf course, we can shuffle the get/put_cpu() to only wrap the invocation\nof -\u003eaura_freeptr() as what commit 87b93b678e95 does. But there are only\ntwo -\u003eaura_freeptr() callbacks, otx2_aura_freeptr() and\ncn10k_aura_freeptr(). There is no usage of perpcu variable in the\notx2_aura_freeptr() at all, so the get/put_cpu() seems redundant to it.\nWe can move the get/put_cpu() into the corresponding callback which\nreally has the percpu variable usage and avoid the sprinkling of\nget/put_cpu() in several places.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53029", "url": "https://www.suse.com/security/cve/CVE-2023-53029" }, { "category": "external", "summary": "SUSE Bug 1240220 for CVE-2023-53029", "url": "https://bugzilla.suse.com/1240220" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53029" }, { "cve": "CVE-2023-53030", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53030" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocteontx2-pf: Avoid use of GFP_KERNEL in atomic context\n\nUsing GFP_KERNEL in preemption disable context, causing below warning\nwhen CONFIG_DEBUG_ATOMIC_SLEEP is enabled.\n\n[ 32.542271] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274\n[ 32.550883] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 1, name: swapper/0\n[ 32.558707] preempt_count: 1, expected: 0\n[ 32.562710] RCU nest depth: 0, expected: 0\n[ 32.566800] CPU: 3 PID: 1 Comm: swapper/0 Tainted: G W 6.2.0-rc2-00269-gae9dcb91c606 #7\n[ 32.576188] Hardware name: Marvell CN106XX board (DT)\n[ 32.581232] Call trace:\n[ 32.583670] dump_backtrace.part.0+0xe0/0xf0\n[ 32.587937] show_stack+0x18/0x30\n[ 32.591245] dump_stack_lvl+0x68/0x84\n[ 32.594900] dump_stack+0x18/0x34\n[ 32.598206] __might_resched+0x12c/0x160\n[ 32.602122] __might_sleep+0x48/0xa0\n[ 32.605689] __kmem_cache_alloc_node+0x2b8/0x2e0\n[ 32.610301] __kmalloc+0x58/0x190\n[ 32.613610] otx2_sq_aura_pool_init+0x1a8/0x314\n[ 32.618134] otx2_open+0x1d4/0x9d0\n\nTo avoid use of GFP_ATOMIC for memory allocation, disable preemption\nafter all memory allocation is done.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53030", "url": "https://www.suse.com/security/cve/CVE-2023-53030" }, { "category": "external", "summary": "SUSE Bug 1240292 for CVE-2023-53030", "url": "https://bugzilla.suse.com/1240292" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53030" }, { "cve": "CVE-2023-53033", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53033" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits\n\nIf the offset + length goes over the ethernet + vlan header, then the\nlength is adjusted to copy the bytes that are within the boundaries of\nthe vlan_ethhdr scratchpad area. The remaining bytes beyond ethernet +\nvlan header are copied directly from the skbuff data area.\n\nFix incorrect arithmetic operator: subtract, not add, the size of the\nvlan header in case of double-tagged packets to adjust the length\naccordingly to address CVE-2023-0179.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53033", "url": "https://www.suse.com/security/cve/CVE-2023-53033" }, { "category": "external", "summary": "SUSE Bug 1240210 for CVE-2023-53033", "url": "https://bugzilla.suse.com/1240210" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2023-53033" }, { "cve": "CVE-2024-2201", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2201" } ], "notes": [ { "category": "general", "text": "A cross-privilege Spectre v2 vulnerability allows attackers to bypass all deployed mitigations, including the recent Fine(IBT), and to leak arbitrary Linux kernel memory on Intel systems.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2201", "url": "https://www.suse.com/security/cve/CVE-2024-2201" }, { "category": "external", "summary": "SUSE Bug 1212111 for CVE-2024-2201", "url": "https://bugzilla.suse.com/1212111" }, { "category": "external", "summary": "SUSE Bug 1217339 for CVE-2024-2201", "url": "https://bugzilla.suse.com/1217339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2024-2201" }, { "cve": "CVE-2024-41092", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41092" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915/gt: Fix potential UAF by revoke of fence registers\n\nCI has been sporadically reporting the following issue triggered by\nigt@i915_selftest@live@hangcheck on ADL-P and similar machines:\n\n\u003c6\u003e [414.049203] i915: Running intel_hangcheck_live_selftests/igt_reset_evict_fence\n...\n\u003c6\u003e [414.068804] i915 0000:00:02.0: [drm] GT0: GUC: submission enabled\n\u003c6\u003e [414.068812] i915 0000:00:02.0: [drm] GT0: GUC: SLPC enabled\n\u003c3\u003e [414.070354] Unable to pin Y-tiled fence; err:-4\n\u003c3\u003e [414.071282] i915_vma_revoke_fence:301 GEM_BUG_ON(!i915_active_is_idle(\u0026fence-\u003eactive))\n...\n\u003c4\u003e[ 609.603992] ------------[ cut here ]------------\n\u003c2\u003e[ 609.603995] kernel BUG at drivers/gpu/drm/i915/gt/intel_ggtt_fencing.c:301!\n\u003c4\u003e[ 609.604003] invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\n\u003c4\u003e[ 609.604006] CPU: 0 PID: 268 Comm: kworker/u64:3 Tainted: G U W 6.9.0-CI_DRM_14785-g1ba62f8cea9c+ #1\n\u003c4\u003e[ 609.604008] Hardware name: Intel Corporation Alder Lake Client Platform/AlderLake-P DDR4 RVP, BIOS RPLPFWI1.R00.4035.A00.2301200723 01/20/2023\n\u003c4\u003e[ 609.604010] Workqueue: i915 __i915_gem_free_work [i915]\n\u003c4\u003e[ 609.604149] RIP: 0010:i915_vma_revoke_fence+0x187/0x1f0 [i915]\n...\n\u003c4\u003e[ 609.604271] Call Trace:\n\u003c4\u003e[ 609.604273] \u003cTASK\u003e\n...\n\u003c4\u003e[ 609.604716] __i915_vma_evict+0x2e9/0x550 [i915]\n\u003c4\u003e[ 609.604852] __i915_vma_unbind+0x7c/0x160 [i915]\n\u003c4\u003e[ 609.604977] force_unbind+0x24/0xa0 [i915]\n\u003c4\u003e[ 609.605098] i915_vma_destroy+0x2f/0xa0 [i915]\n\u003c4\u003e[ 609.605210] __i915_gem_object_pages_fini+0x51/0x2f0 [i915]\n\u003c4\u003e[ 609.605330] __i915_gem_free_objects.isra.0+0x6a/0xc0 [i915]\n\u003c4\u003e[ 609.605440] process_scheduled_works+0x351/0x690\n...\n\nIn the past, there were similar failures reported by CI from other IGT\ntests, observed on other platforms.\n\nBefore commit 63baf4f3d587 (\"drm/i915/gt: Only wait for GPU activity\nbefore unbinding a GGTT fence\"), i915_vma_revoke_fence() was waiting for\nidleness of vma-\u003eactive via fence_update(). That commit introduced\nvma-\u003efence-\u003eactive in order for the fence_update() to be able to wait\nselectively on that one instead of vma-\u003eactive since only idleness of\nfence registers was needed. But then, another commit 0d86ee35097a\n(\"drm/i915/gt: Make fence revocation unequivocal\") replaced the call to\nfence_update() in i915_vma_revoke_fence() with only fence_write(), and\nalso added that GEM_BUG_ON(!i915_active_is_idle(\u0026fence-\u003eactive)) in front.\nNo justification was provided on why we might then expect idleness of\nvma-\u003efence-\u003eactive without first waiting on it.\n\nThe issue can be potentially caused by a race among revocation of fence\nregisters on one side and sequential execution of signal callbacks invoked\non completion of a request that was using them on the other, still\nprocessed in parallel to revocation of those fence registers. Fix it by\nwaiting for idleness of vma-\u003efence-\u003eactive in i915_vma_revoke_fence().\n\n(cherry picked from commit 24bb052d3dd499c5956abad5f7d8e4fd07da7fb1)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41092", "url": "https://www.suse.com/security/cve/CVE-2024-41092" }, { "category": "external", "summary": "SUSE Bug 1228483 for CVE-2024-41092", "url": "https://bugzilla.suse.com/1228483" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2024-41092" }, { "cve": "CVE-2024-42098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42098" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: ecdh - explicitly zeroize private_key\n\nprivate_key is overwritten with the key parameter passed in by the\ncaller (if present), or alternatively a newly generated private key.\nHowever, it is possible that the caller provides a key (or the newly\ngenerated key) which is shorter than the previous key. In that\nscenario, some key material from the previous key would not be\noverwritten. The easiest solution is to explicitly zeroize the entire\nprivate_key array first.\n\nNote that this patch slightly changes the behavior of this function:\npreviously, if the ecc_gen_privkey failed, the old private_key would\nremain. Now, the private_key is always zeroized. This behavior is\nconsistent with the case where params.key is set and ecc_is_key_valid\nfails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42098", "url": "https://www.suse.com/security/cve/CVE-2024-42098" }, { "category": "external", "summary": "SUSE Bug 1228779 for CVE-2024-42098", "url": "https://bugzilla.suse.com/1228779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2024-42098" }, { "cve": "CVE-2024-42229", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42229" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: aead,cipher - zeroize key buffer after use\n\nI.G 9.7.B for FIPS 140-3 specifies that variables temporarily holding\ncryptographic information should be zeroized once they are no longer\nneeded. Accomplish this by using kfree_sensitive for buffers that\npreviously held the private key.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42229", "url": "https://www.suse.com/security/cve/CVE-2024-42229" }, { "category": "external", "summary": "SUSE Bug 1228708 for CVE-2024-42229", "url": "https://bugzilla.suse.com/1228708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2024-42229" }, { "cve": "CVE-2024-42240", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42240" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/bhi: Avoid warning in #DB handler due to BHI mitigation\n\nWhen BHI mitigation is enabled, if SYSENTER is invoked with the TF flag set\nthen entry_SYSENTER_compat() uses CLEAR_BRANCH_HISTORY and calls the\nclear_bhb_loop() before the TF flag is cleared. This causes the #DB handler\n(exc_debug_kernel()) to issue a warning because single-step is used outside the\nentry_SYSENTER_compat() function.\n\nTo address this issue, entry_SYSENTER_compat() should use CLEAR_BRANCH_HISTORY\nafter making sure the TF flag is cleared.\n\nThe problem can be reproduced with the following sequence:\n\n $ cat sysenter_step.c\n int main()\n { asm(\"pushf; pop %ax; bts $8,%ax; push %ax; popf; sysenter\"); }\n\n $ gcc -o sysenter_step sysenter_step.c\n\n $ ./sysenter_step\n Segmentation fault (core dumped)\n\nThe program is expected to crash, and the #DB handler will issue a warning.\n\nKernel log:\n\n WARNING: CPU: 27 PID: 7000 at arch/x86/kernel/traps.c:1009 exc_debug_kernel+0xd2/0x160\n ...\n RIP: 0010:exc_debug_kernel+0xd2/0x160\n ...\n Call Trace:\n \u003c#DB\u003e\n ? show_regs+0x68/0x80\n ? __warn+0x8c/0x140\n ? exc_debug_kernel+0xd2/0x160\n ? report_bug+0x175/0x1a0\n ? handle_bug+0x44/0x90\n ? exc_invalid_op+0x1c/0x70\n ? asm_exc_invalid_op+0x1f/0x30\n ? exc_debug_kernel+0xd2/0x160\n exc_debug+0x43/0x50\n asm_exc_debug+0x1e/0x40\n RIP: 0010:clear_bhb_loop+0x0/0xb0\n ...\n \u003c/#DB\u003e\n \u003cTASK\u003e\n ? entry_SYSENTER_compat_after_hwframe+0x6e/0x8d\n \u003c/TASK\u003e\n\n [ bp: Massage commit message. ]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42240", "url": "https://www.suse.com/security/cve/CVE-2024-42240" }, { "category": "external", "summary": "SUSE Bug 1228966 for CVE-2024-42240", "url": "https://bugzilla.suse.com/1228966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2024-42240" }, { "cve": "CVE-2024-50290", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50290" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: cx24116: prevent overflows on SNR calculus\n\nas reported by Coverity, if reading SNR registers fail, a negative\nnumber will be returned, causing an underflow when reading SNR\nregisters.\n\nPrevent that.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50290", "url": "https://www.suse.com/security/cve/CVE-2024-50290" }, { "category": "external", "summary": "SUSE Bug 1225742 for CVE-2024-50290", "url": "https://bugzilla.suse.com/1225742" }, { "category": "external", "summary": "SUSE Bug 1233479 for CVE-2024-50290", "url": "https://bugzilla.suse.com/1233479" }, { "category": "external", "summary": "SUSE Bug 1233681 for CVE-2024-50290", "url": "https://bugzilla.suse.com/1233681" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2024-50290" }, { "cve": "CVE-2024-53063", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-53063" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvbdev: prevent the risk of out of memory access\n\nThe dvbdev contains a static variable used to store dvb minors.\n\nThe behavior of it depends if CONFIG_DVB_DYNAMIC_MINORS is set\nor not. When not set, dvb_register_device() won\u0027t check for\nboundaries, as it will rely that a previous call to\ndvb_register_adapter() would already be enforcing it.\n\nOn a similar way, dvb_device_open() uses the assumption\nthat the register functions already did the needed checks.\n\nThis can be fragile if some device ends using different\ncalls. This also generate warnings on static check analysers\nlike Coverity.\n\nSo, add explicit guards to prevent potential risk of OOM issues.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-53063", "url": "https://www.suse.com/security/cve/CVE-2024-53063" }, { "category": "external", "summary": "SUSE Bug 1225742 for CVE-2024-53063", "url": "https://bugzilla.suse.com/1225742" }, { "category": "external", "summary": "SUSE Bug 1233557 for CVE-2024-53063", "url": "https://bugzilla.suse.com/1233557" }, { "category": "external", "summary": "SUSE Bug 1233619 for CVE-2024-53063", "url": "https://bugzilla.suse.com/1233619" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2024-53063" }, { "cve": "CVE-2024-53064", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-53064" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nidpf: fix idpf_vc_core_init error path\n\nIn an event where the platform running the device control plane\nis rebooted, reset is detected on the driver. It releases\nall the resources and waits for the reset to complete. Once the\nreset is done, it tries to build the resources back. At this\ntime if the device control plane is not yet started, then\nthe driver timeouts on the virtchnl message and retries to\nestablish the mailbox again.\n\nIn the retry flow, mailbox is deinitialized but the mailbox\nworkqueue is still alive and polling for the mailbox message.\nThis results in accessing the released control queue leading to\nnull-ptr-deref. Fix it by unrolling the work queue cancellation\nand mailbox deinitialization in the reverse order which they got\ninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-53064", "url": "https://www.suse.com/security/cve/CVE-2024-53064" }, { "category": "external", "summary": "SUSE Bug 1233558 for CVE-2024-53064", "url": "https://bugzilla.suse.com/1233558" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2024-53064" }, { "cve": "CVE-2024-56651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56651" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: hi311x: hi3110_can_ist(): fix potential use-after-free\n\nThe commit a22bd630cfff (\"can: hi311x: do not report txerr and rxerr\nduring bus-off\") removed the reporting of rxerr and txerr even in case\nof correct operation (i. e. not bus-off).\n\nThe error count information added to the CAN frame after netif_rx() is\na potential use after free, since there is no guarantee that the skb\nis in the same state. It might be freed or reused.\n\nFix the issue by postponing the netif_rx() call in case of txerr and\nrxerr reporting.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56651", "url": "https://www.suse.com/security/cve/CVE-2024-56651" }, { "category": "external", "summary": "SUSE Bug 1235528 for CVE-2024-56651", "url": "https://bugzilla.suse.com/1235528" }, { "category": "external", "summary": "SUSE Bug 1236570 for CVE-2024-56651", "url": "https://bugzilla.suse.com/1236570" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2024-56651" }, { "cve": "CVE-2024-57996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-57996" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: sch_sfq: don\u0027t allow 1 packet limit\n\nThe current implementation does not work correctly with a limit of\n1. iproute2 actually checks for this and this patch adds the check in\nkernel as well.\n\nThis fixes the following syzkaller reported crash:\n\nUBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:210:6\nindex 65535 is out of range for type \u0027struct sfq_head[128]\u0027\nCPU: 0 PID: 2569 Comm: syz-executor101 Not tainted 5.10.0-smp-DEV #1\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n __dump_stack lib/dump_stack.c:79 [inline]\n dump_stack+0x125/0x19f lib/dump_stack.c:120\n ubsan_epilogue lib/ubsan.c:148 [inline]\n __ubsan_handle_out_of_bounds+0xed/0x120 lib/ubsan.c:347\n sfq_link net/sched/sch_sfq.c:210 [inline]\n sfq_dec+0x528/0x600 net/sched/sch_sfq.c:238\n sfq_dequeue+0x39b/0x9d0 net/sched/sch_sfq.c:500\n sfq_reset+0x13/0x50 net/sched/sch_sfq.c:525\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n tbf_reset+0x3d/0x100 net/sched/sch_tbf.c:319\n qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n dev_reset_queue+0x8c/0x140 net/sched/sch_generic.c:1296\n netdev_for_each_tx_queue include/linux/netdevice.h:2350 [inline]\n dev_deactivate_many+0x6dc/0xc20 net/sched/sch_generic.c:1362\n __dev_close_many+0x214/0x350 net/core/dev.c:1468\n dev_close_many+0x207/0x510 net/core/dev.c:1506\n unregister_netdevice_many+0x40f/0x16b0 net/core/dev.c:10738\n unregister_netdevice_queue+0x2be/0x310 net/core/dev.c:10695\n unregister_netdevice include/linux/netdevice.h:2893 [inline]\n __tun_detach+0x6b6/0x1600 drivers/net/tun.c:689\n tun_detach drivers/net/tun.c:705 [inline]\n tun_chr_close+0x104/0x1b0 drivers/net/tun.c:3640\n __fput+0x203/0x840 fs/file_table.c:280\n task_work_run+0x129/0x1b0 kernel/task_work.c:185\n exit_task_work include/linux/task_work.h:33 [inline]\n do_exit+0x5ce/0x2200 kernel/exit.c:931\n do_group_exit+0x144/0x310 kernel/exit.c:1046\n __do_sys_exit_group kernel/exit.c:1057 [inline]\n __se_sys_exit_group kernel/exit.c:1055 [inline]\n __x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1055\n do_syscall_64+0x6c/0xd0\n entry_SYSCALL_64_after_hwframe+0x61/0xcb\nRIP: 0033:0x7fe5e7b52479\nCode: Unable to access opcode bytes at RIP 0x7fe5e7b5244f.\nRSP: 002b:00007ffd3c800398 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe5e7b52479\nRDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000\nRBP: 00007fe5e7bcd2d0 R08: ffffffffffffffb8 R09: 0000000000000014\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5e7bcd2d0\nR13: 0000000000000000 R14: 00007fe5e7bcdd20 R15: 00007fe5e7b24270\n\nThe crash can be also be reproduced with the following (with a tc\nrecompiled to allow for sfq limits of 1):\n\ntc qdisc add dev dummy0 handle 1: root tbf rate 1Kbit burst 100b lat 1s\n../iproute2-6.9.0/tc/tc qdisc add dev dummy0 handle 2: parent 1:10 sfq limit 1\nifconfig dummy0 up\nping -I dummy0 -f -c2 -W0.1 8.8.8.8\nsleep 1\n\nScenario that triggers the crash:\n\n* the first packet is sent and queued in TBF and SFQ; qdisc qlen is 1\n\n* TBF dequeues: it peeks from SFQ which moves the packet to the\n gso_skb list and keeps qdisc qlen set to 1. TBF is out of tokens so\n it schedules itself for later.\n\n* the second packet is sent and TBF tries to queues it to SFQ. qdisc\n qlen is now 2 and because the SFQ limit is 1 the packet is dropped\n by SFQ. At this point qlen is 1, and all of the SFQ slots are empty,\n however q-\u003etail is not NULL.\n\nAt this point, assuming no more packets are queued, when sch_dequeue\nruns again it will decrement the qlen for the current empty slot\ncausing an underflow and the subsequent out of bounds access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-57996", "url": "https://www.suse.com/security/cve/CVE-2024-57996" }, { "category": "external", "summary": "SUSE Bug 1239076 for CVE-2024-57996", "url": "https://bugzilla.suse.com/1239076" }, { "category": "external", "summary": "SUSE Bug 1239077 for CVE-2024-57996", "url": "https://bugzilla.suse.com/1239077" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2024-57996" }, { "cve": "CVE-2024-58014", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58014" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy()\n\nIn \u0027wlc_phy_iqcal_gainparams_nphy()\u0027, add gain range check to WARN()\ninstead of possible out-of-bounds \u0027tbl_iqcal_gainparams_nphy\u0027 access.\nCompile tested only.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58014", "url": "https://www.suse.com/security/cve/CVE-2024-58014" }, { "category": "external", "summary": "SUSE Bug 1239109 for CVE-2024-58014", "url": "https://bugzilla.suse.com/1239109" }, { "category": "external", "summary": "SUSE Bug 1239110 for CVE-2024-58014", "url": "https://bugzilla.suse.com/1239110" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2024-58014" }, { "cve": "CVE-2024-58083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58083" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Explicitly verify target vCPU is online in kvm_get_vcpu()\n\nExplicitly verify the target vCPU is fully online _prior_ to clamping the\nindex in kvm_get_vcpu(). If the index is \"bad\", the nospec clamping will\ngenerate \u00270\u0027, i.e. KVM will return vCPU0 instead of NULL.\n\nIn practice, the bug is unlikely to cause problems, as it will only come\ninto play if userspace or the guest is buggy or misbehaving, e.g. KVM may\nsend interrupts to vCPU0 instead of dropping them on the floor.\n\nHowever, returning vCPU0 when it shouldn\u0027t exist per online_vcpus is\nproblematic now that KVM uses an xarray for the vCPUs array, as KVM needs\nto insert into the xarray before publishing the vCPU to userspace (see\ncommit c5b077549136 (\"KVM: Convert the kvm-\u003evcpus array to a xarray\")),\ni.e. before vCPU creation is guaranteed to succeed.\n\nAs a result, incorrectly providing access to vCPU0 will trigger a\nuse-after-free if vCPU0 is dereferenced and kvm_vm_ioctl_create_vcpu()\nbails out of vCPU creation due to an error and frees vCPU0. Commit\nafb2acb2e3a3 (\"KVM: Fix vcpu_array[0] races\") papered over that issue, but\nin doing so introduced an unsolvable teardown conundrum. Preventing\naccesses to vCPU0 before it\u0027s fully online will allow reverting commit\nafb2acb2e3a3, without re-introducing the vcpu_array[0] UAF race.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58083", "url": "https://www.suse.com/security/cve/CVE-2024-58083" }, { "category": "external", "summary": "SUSE Bug 1239036 for CVE-2024-58083", "url": "https://bugzilla.suse.com/1239036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2024-58083" }, { "cve": "CVE-2025-21693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21693" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: zswap: properly synchronize freeing resources during CPU hotunplug\n\nIn zswap_compress() and zswap_decompress(), the per-CPU acomp_ctx of the\ncurrent CPU at the beginning of the operation is retrieved and used\nthroughout. However, since neither preemption nor migration are disabled,\nit is possible that the operation continues on a different CPU.\n\nIf the original CPU is hotunplugged while the acomp_ctx is still in use,\nwe run into a UAF bug as some of the resources attached to the acomp_ctx\nare freed during hotunplug in zswap_cpu_comp_dead() (i.e. \nacomp_ctx.buffer, acomp_ctx.req, or acomp_ctx.acomp).\n\nThe problem was introduced in commit 1ec3b5fe6eec (\"mm/zswap: move to use\ncrypto_acomp API for hardware acceleration\") when the switch to the\ncrypto_acomp API was made. Prior to that, the per-CPU crypto_comp was\nretrieved using get_cpu_ptr() which disables preemption and makes sure the\nCPU cannot go away from under us. Preemption cannot be disabled with the\ncrypto_acomp API as a sleepable context is needed.\n\nUse the acomp_ctx.mutex to synchronize CPU hotplug callbacks allocating\nand freeing resources with compression/decompression paths. Make sure\nthat acomp_ctx.req is NULL when the resources are freed. In the\ncompression/decompression paths, check if acomp_ctx.req is NULL after\nacquiring the mutex (meaning the CPU was offlined) and retry on the new\nCPU.\n\nThe initialization of acomp_ctx.mutex is moved from the CPU hotplug\ncallback to the pool initialization where it belongs (where the mutex is\nallocated). In addition to adding clarity, this makes sure that CPU\nhotplug cannot reinitialize a mutex that is already locked by\ncompression/decompression.\n\nPreviously a fix was attempted by holding cpus_read_lock() [1]. This\nwould have caused a potential deadlock as it is possible for code already\nholding the lock to fall into reclaim and enter zswap (causing a\ndeadlock). A fix was also attempted using SRCU for synchronization, but\nJohannes pointed out that synchronize_srcu() cannot be used in CPU hotplug\nnotifiers [2].\n\nAlternative fixes that were considered/attempted and could have worked:\n- Refcounting the per-CPU acomp_ctx. This involves complexity in\n handling the race between the refcount dropping to zero in\n zswap_[de]compress() and the refcount being re-initialized when the\n CPU is onlined.\n- Disabling migration before getting the per-CPU acomp_ctx [3], but\n that\u0027s discouraged and is a much bigger hammer than needed, and could\n result in subtle performance issues.\n\n[1]https://lkml.kernel.org/20241219212437.2714151-1-yosryahmed@google.com/\n[2]https://lkml.kernel.org/20250107074724.1756696-2-yosryahmed@google.com/\n[3]https://lkml.kernel.org/20250107222236.2715883-2-yosryahmed@google.com/\n\n[yosryahmed@google.com: remove comment]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21693", "url": "https://www.suse.com/security/cve/CVE-2025-21693" }, { "category": "external", "summary": "SUSE Bug 1237029 for CVE-2025-21693", "url": "https://bugzilla.suse.com/1237029" }, { "category": "external", "summary": "SUSE Bug 1237047 for CVE-2025-21693", "url": "https://bugzilla.suse.com/1237047" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2025-21693" }, { "cve": "CVE-2025-21714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21714" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/mlx5: Fix implicit ODP use after free\n\nPrevent double queueing of implicit ODP mr destroy work by using\n__xa_cmpxchg() to make sure this is the only time we are destroying this\nspecific mr.\n\nWithout this change, we could try to invalidate this mr twice, which in\nturn could result in queuing a MR work destroy twice, and eventually the\nsecond work could execute after the MR was freed due to the first work,\ncausing a user after free and trace below.\n\n refcount_t: underflow; use-after-free.\n WARNING: CPU: 2 PID: 12178 at lib/refcount.c:28 refcount_warn_saturate+0x12b/0x130\n Modules linked in: bonding ib_ipoib vfio_pci ip_gre geneve nf_tables ip6_gre gre ip6_tunnel tunnel6 ipip tunnel4 ib_umad rdma_ucm mlx5_vfio_pci vfio_pci_core vfio_iommu_type1 mlx5_ib vfio ib_uverbs mlx5_core iptable_raw openvswitch nsh rpcrdma ib_iser libiscsi scsi_transport_iscsi rdma_cm iw_cm ib_cm ib_core xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink xt_addrtype iptable_nat nf_nat br_netfilter rpcsec_gss_krb5 auth_rpcgss oid_registry overlay zram zsmalloc fuse [last unloaded: ib_uverbs]\n CPU: 2 PID: 12178 Comm: kworker/u20:5 Not tainted 6.5.0-rc1_net_next_mlx5_58c644e #1\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n Workqueue: events_unbound free_implicit_child_mr_work [mlx5_ib]\n RIP: 0010:refcount_warn_saturate+0x12b/0x130\n Code: 48 c7 c7 38 95 2a 82 c6 05 bc c6 fe 00 01 e8 0c 66 aa ff 0f 0b 5b c3 48 c7 c7 e0 94 2a 82 c6 05 a7 c6 fe 00 01 e8 f5 65 aa ff \u003c0f\u003e 0b 5b c3 90 8b 07 3d 00 00 00 c0 74 12 83 f8 01 74 13 8d 50 ff\n RSP: 0018:ffff8881008e3e40 EFLAGS: 00010286\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000027\n RDX: ffff88852c91b5c8 RSI: 0000000000000001 RDI: ffff88852c91b5c0\n RBP: ffff8881dacd4e00 R08: 00000000ffffffff R09: 0000000000000019\n R10: 000000000000072e R11: 0000000063666572 R12: ffff88812bfd9e00\n R13: ffff8881c792d200 R14: ffff88810011c005 R15: ffff8881002099c0\n FS: 0000000000000000(0000) GS:ffff88852c900000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f5694b5e000 CR3: 00000001153f6003 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n \u003cTASK\u003e\n ? refcount_warn_saturate+0x12b/0x130\n free_implicit_child_mr_work+0x180/0x1b0 [mlx5_ib]\n process_one_work+0x1cc/0x3c0\n worker_thread+0x218/0x3c0\n kthread+0xc6/0xf0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21714", "url": "https://www.suse.com/security/cve/CVE-2025-21714" }, { "category": "external", "summary": "SUSE Bug 1237890 for CVE-2025-21714", "url": "https://bugzilla.suse.com/1237890" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2025-21714" }, { "cve": "CVE-2025-21718", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21718" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: rose: fix timer races against user threads\n\nRose timers only acquire the socket spinlock, without\nchecking if the socket is owned by one user thread.\n\nAdd a check and rearm the timers if needed.\n\nBUG: KASAN: slab-use-after-free in rose_timer_expiry+0x31d/0x360 net/rose/rose_timer.c:174\nRead of size 2 at addr ffff88802f09b82a by task swapper/0/0\n\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.13.0-rc5-syzkaller-00172-gd1bf27c4e176 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n \u003cIRQ\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n rose_timer_expiry+0x31d/0x360 net/rose/rose_timer.c:174\n call_timer_fn+0x187/0x650 kernel/time/timer.c:1793\n expire_timers kernel/time/timer.c:1844 [inline]\n __run_timers kernel/time/timer.c:2418 [inline]\n __run_timer_base+0x66a/0x8e0 kernel/time/timer.c:2430\n run_timer_base kernel/time/timer.c:2439 [inline]\n run_timer_softirq+0xb7/0x170 kernel/time/timer.c:2449\n handle_softirqs+0x2d4/0x9b0 kernel/softirq.c:561\n __do_softirq kernel/softirq.c:595 [inline]\n invoke_softirq kernel/softirq.c:435 [inline]\n __irq_exit_rcu+0xf7/0x220 kernel/softirq.c:662\n irq_exit_rcu+0x9/0x30 kernel/softirq.c:678\n instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline]\n sysvec_apic_timer_interrupt+0xa6/0xc0 arch/x86/kernel/apic/apic.c:1049\n \u003c/IRQ\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21718", "url": "https://www.suse.com/security/cve/CVE-2025-21718" }, { "category": "external", "summary": "SUSE Bug 1239073 for CVE-2025-21718", "url": "https://bugzilla.suse.com/1239073" }, { "category": "external", "summary": "SUSE Bug 1239074 for CVE-2025-21718", "url": "https://bugzilla.suse.com/1239074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2025-21718" }, { "cve": "CVE-2025-21732", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21732" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/mlx5: Fix a race for an ODP MR which leads to CQE with error\n\nThis patch addresses a race condition for an ODP MR that can result in a\nCQE with an error on the UMR QP.\n\nDuring the __mlx5_ib_dereg_mr() flow, the following sequence of calls\noccurs:\n\nmlx5_revoke_mr()\n mlx5r_umr_revoke_mr()\n mlx5r_umr_post_send_wait()\n\nAt this point, the lkey is freed from the hardware\u0027s perspective.\n\nHowever, concurrently, mlx5_ib_invalidate_range() might be triggered by\nanother task attempting to invalidate a range for the same freed lkey.\n\nThis task will:\n - Acquire the umem_odp-\u003eumem_mutex lock.\n - Call mlx5r_umr_update_xlt() on the UMR QP.\n - Since the lkey has already been freed, this can lead to a CQE error,\n causing the UMR QP to enter an error state [1].\n\nTo resolve this race condition, the umem_odp-\u003eumem_mutex lock is now also\nacquired as part of the mlx5_revoke_mr() scope. Upon successful revoke,\nwe set umem_odp-\u003eprivate which points to that MR to NULL, preventing any\nfurther invalidation attempts on its lkey.\n\n[1] From dmesg:\n\n infiniband rocep8s0f0: dump_cqe:277:(pid 0): WC error: 6, Message: memory bind operation error\n cqe_dump: 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n cqe_dump: 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n cqe_dump: 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n cqe_dump: 00000030: 00 00 00 00 08 00 78 06 25 00 11 b9 00 0e dd d2\n\n WARNING: CPU: 15 PID: 1506 at drivers/infiniband/hw/mlx5/umr.c:394 mlx5r_umr_post_send_wait+0x15a/0x2b0 [mlx5_ib]\n Modules linked in: ip6table_mangle ip6table_natip6table_filter ip6_tables iptable_mangle xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink xt_addrtype iptable_nat nf_nat br_netfilter rpcsec_gss_krb5 auth_rpcgss oid_registry overlay rpcrdma rdma_ucm ib_iser libiscsi scsi_transport_iscsi rdma_cm iw_cm ib_umad ib_ipoib ib_cm mlx5_ib ib_uverbs ib_core fuse mlx5_core\n CPU: 15 UID: 0 PID: 1506 Comm: ibv_rc_pingpong Not tainted 6.12.0-rc7+ #1626\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:mlx5r_umr_post_send_wait+0x15a/0x2b0 [mlx5_ib]\n [..]\n Call Trace:\n \u003cTASK\u003e\n mlx5r_umr_update_xlt+0x23c/0x3e0 [mlx5_ib]\n mlx5_ib_invalidate_range+0x2e1/0x330 [mlx5_ib]\n __mmu_notifier_invalidate_range_start+0x1e1/0x240\n zap_page_range_single+0xf1/0x1a0\n madvise_vma_behavior+0x677/0x6e0\n do_madvise+0x1a2/0x4b0\n __x64_sys_madvise+0x25/0x30\n do_syscall_64+0x6b/0x140\n entry_SYSCALL_64_after_hwframe+0x76/0x7e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21732", "url": "https://www.suse.com/security/cve/CVE-2025-21732" }, { "category": "external", "summary": "SUSE Bug 1237877 for CVE-2025-21732", "url": "https://bugzilla.suse.com/1237877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2025-21732" }, { "cve": "CVE-2025-21753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21753" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix use-after-free when attempting to join an aborted transaction\n\nWhen we are trying to join the current transaction and if it\u0027s aborted,\nwe read its \u0027aborted\u0027 field after unlocking fs_info-\u003etrans_lock and\nwithout holding any extra reference count on it. This means that a\nconcurrent task that is aborting the transaction may free the transaction\nbefore we read its \u0027aborted\u0027 field, leading to a use-after-free.\n\nFix this by reading the \u0027aborted\u0027 field while holding fs_info-\u003etrans_lock\nsince any freeing task must first acquire that lock and set\nfs_info-\u003erunning_transaction to NULL before freeing the transaction.\n\nThis was reported by syzbot and Dmitry with the following stack traces\nfrom KASAN:\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in join_transaction+0xd9b/0xda0 fs/btrfs/transaction.c:278\n Read of size 4 at addr ffff888011839024 by task kworker/u4:9/1128\n\n CPU: 0 UID: 0 PID: 1128 Comm: kworker/u4:9 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n Workqueue: events_unbound btrfs_async_reclaim_data_space\n Call Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n join_transaction+0xd9b/0xda0 fs/btrfs/transaction.c:278\n start_transaction+0xaf8/0x1670 fs/btrfs/transaction.c:697\n flush_space+0x448/0xcf0 fs/btrfs/space-info.c:803\n btrfs_async_reclaim_data_space+0x159/0x510 fs/btrfs/space-info.c:1321\n process_one_work kernel/workqueue.c:3236 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3317\n worker_thread+0x870/0xd30 kernel/workqueue.c:3398\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n \u003c/TASK\u003e\n\n Allocated by task 5315:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:394\n kasan_kmalloc include/linux/kasan.h:260 [inline]\n __kmalloc_cache_noprof+0x243/0x390 mm/slub.c:4329\n kmalloc_noprof include/linux/slab.h:901 [inline]\n join_transaction+0x144/0xda0 fs/btrfs/transaction.c:308\n start_transaction+0xaf8/0x1670 fs/btrfs/transaction.c:697\n btrfs_create_common+0x1b2/0x2e0 fs/btrfs/inode.c:6572\n lookup_open fs/namei.c:3649 [inline]\n open_last_lookups fs/namei.c:3748 [inline]\n path_openat+0x1c03/0x3590 fs/namei.c:3984\n do_filp_open+0x27f/0x4e0 fs/namei.c:4014\n do_sys_openat2+0x13e/0x1d0 fs/open.c:1402\n do_sys_open fs/open.c:1417 [inline]\n __do_sys_creat fs/open.c:1495 [inline]\n __se_sys_creat fs/open.c:1489 [inline]\n __x64_sys_creat+0x123/0x170 fs/open.c:1489\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\n Freed by task 5336:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:582\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:233 [inline]\n slab_free_hook mm/slub.c:2353 [inline]\n slab_free mm/slub.c:4613 [inline]\n kfree+0x196/0x430 mm/slub.c:4761\n cleanup_transaction fs/btrfs/transaction.c:2063 [inline]\n btrfs_commit_transaction+0x2c97/0x3720 fs/btrfs/transaction.c:2598\n insert_balance_item+0x1284/0x20b0 fs/btrfs/volumes.c:3757\n btrfs_balance+0x992/\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21753", "url": "https://www.suse.com/security/cve/CVE-2025-21753" }, { "category": "external", "summary": "SUSE Bug 1237875 for CVE-2025-21753", "url": "https://bugzilla.suse.com/1237875" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2025-21753" }, { "cve": "CVE-2025-21772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21772" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npartitions: mac: fix handling of bogus partition table\n\nFix several issues in partition probing:\n\n - The bailout for a bad partoffset must use put_dev_sector(), since the\n preceding read_part_sector() succeeded.\n - If the partition table claims a silly sector size like 0xfff bytes\n (which results in partition table entries straddling sector boundaries),\n bail out instead of accessing out-of-bounds memory.\n - We must not assume that the partition table contains proper NUL\n termination - use strnlen() and strncmp() instead of strlen() and\n strcmp().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21772", "url": "https://www.suse.com/security/cve/CVE-2025-21772" }, { "category": "external", "summary": "SUSE Bug 1238911 for CVE-2025-21772", "url": "https://bugzilla.suse.com/1238911" }, { "category": "external", "summary": "SUSE Bug 1238912 for CVE-2025-21772", "url": "https://bugzilla.suse.com/1238912" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2025-21772" }, { "cve": "CVE-2025-21780", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21780" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table()\n\nIt malicious user provides a small pptable through sysfs and then\na bigger pptable, it may cause buffer overflow attack in function\nsmu_sys_set_pp_table().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21780", "url": "https://www.suse.com/security/cve/CVE-2025-21780" }, { "category": "external", "summary": "SUSE Bug 1239115 for CVE-2025-21780", "url": "https://bugzilla.suse.com/1239115" }, { "category": "external", "summary": "SUSE Bug 1239116 for CVE-2025-21780", "url": "https://bugzilla.suse.com/1239116" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "important" } ], "title": "CVE-2025-21780" }, { "cve": "CVE-2025-21839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21839" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop\n\nMove the conditional loading of hardware DR6 with the guest\u0027s DR6 value\nout of the core .vcpu_run() loop to fix a bug where KVM can load hardware\nwith a stale vcpu-\u003earch.dr6.\n\nWhen the guest accesses a DR and host userspace isn\u0027t debugging the guest,\nKVM disables DR interception and loads the guest\u0027s values into hardware on\nVM-Enter and saves them on VM-Exit. This allows the guest to access DRs\nat will, e.g. so that a sequence of DR accesses to configure a breakpoint\nonly generates one VM-Exit.\n\nFor DR0-DR3, the logic/behavior is identical between VMX and SVM, and also\nidentical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest)\nand KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading\nDR0-DR3 in common code, _outside_ of the core kvm_x86_ops.vcpu_run() loop.\n\nBut for DR6, the guest\u0027s value doesn\u0027t need to be loaded into hardware for\nKVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas\nVMX requires software to manually load the guest value, and so loading the\nguest\u0027s value into DR6 is handled by {svm,vmx}_vcpu_run(), i.e. is done\n_inside_ the core run loop.\n\nUnfortunately, saving the guest values on VM-Exit is initiated by common\nx86, again outside of the core run loop. If the guest modifies DR6 (in\nhardware, when DR interception is disabled), and then the next VM-Exit is\na fastpath VM-Exit, KVM will reload hardware DR6 with vcpu-\u003earch.dr6 and\nclobber the guest\u0027s actual value.\n\nThe bug shows up primarily with nested VMX because KVM handles the VMX\npreemption timer in the fastpath, and the window between hardware DR6\nbeing modified (in guest context) and DR6 being read by guest software is\norders of magnitude larger in a nested setup. E.g. in non-nested, the\nVMX preemption timer would need to fire precisely between #DB injection\nand the #DB handler\u0027s read of DR6, whereas with a KVM-on-KVM setup, the\nwindow where hardware DR6 is \"dirty\" extends all the way from L1 writing\nDR6 to VMRESUME (in L1).\n\n L1\u0027s view:\n ==========\n \u003cL1 disables DR interception\u003e\n CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0\n A: L1 Writes DR6\n CPU 0/KVM-7289 [023] d.... 2925.640963: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff1\n\n B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec\n\n D: L1 reads DR6, arch.dr6 = 0\n CPU 0/KVM-7289 [023] d.... 2925.640969: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0\n L2 reads DR6, L1 disables DR interception\n CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216\n CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0\n\n CPU 0/KVM-7289 [023] d.... 2925.640983: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff0\n\n L2 detects failure\n CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT\n L1 reads DR6 (confirms failure)\n CPU 0/KVM-7289 [023] d.... 2925.640990: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n L0\u0027s view:\n ==========\n L2 reads DR6, arch.dr6 = 0\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n\n L2 =\u003e L1 nested VM-Exit\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216\n\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21839", "url": "https://www.suse.com/security/cve/CVE-2025-21839" }, { "category": "external", "summary": "SUSE Bug 1239061 for CVE-2025-21839", "url": "https://bugzilla.suse.com/1239061" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.115.1.noarch", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.115.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.115.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T13:57:53Z", "details": "moderate" } ], "title": "CVE-2025-21839" } ] }
wid-sec-w-2025-0499
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um nicht spezifizierte Auswirkungen zu erzeugen oder einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0499 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0499.json" }, { "category": "self", "summary": "WID-SEC-2025-0499 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0499" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49623", "url": "https://lore.kernel.org/linux-cve-announce/2025030618-opal-chomp-5731@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58051", "url": "https://lore.kernel.org/linux-cve-announce/2025030603-CVE-2024-58051-8e8a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58052", "url": "https://lore.kernel.org/linux-cve-announce/2025030605-CVE-2024-58052-c947@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58053", "url": "https://lore.kernel.org/linux-cve-announce/2025030605-CVE-2024-58053-3c8d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58054", "url": "https://lore.kernel.org/linux-cve-announce/2025030606-CVE-2024-58054-cdfe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58055", "url": "https://lore.kernel.org/linux-cve-announce/2025030606-CVE-2024-58055-39b6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58056", "url": "https://lore.kernel.org/linux-cve-announce/2025030606-CVE-2024-58056-6955@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58057", "url": "https://lore.kernel.org/linux-cve-announce/2025030607-CVE-2024-58057-5c91@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58058", "url": "https://lore.kernel.org/linux-cve-announce/2025030607-CVE-2024-58058-31d9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58059", "url": "https://lore.kernel.org/linux-cve-announce/2025030608-CVE-2024-58059-4753@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58060", "url": "https://lore.kernel.org/linux-cve-announce/2025030608-CVE-2024-58060-e849@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58061", "url": "https://lore.kernel.org/linux-cve-announce/2025030608-CVE-2024-58061-80cf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58062", "url": "https://lore.kernel.org/linux-cve-announce/2025030609-CVE-2024-58062-00c9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58063", "url": "https://lore.kernel.org/linux-cve-announce/2025030609-CVE-2024-58063-5fd7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58064", "url": "https://lore.kernel.org/linux-cve-announce/2025030609-CVE-2024-58064-6aa6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58065", "url": "https://lore.kernel.org/linux-cve-announce/2025030610-CVE-2024-58065-a049@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58066", "url": "https://lore.kernel.org/linux-cve-announce/2025030610-CVE-2024-58066-d537@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58067", "url": "https://lore.kernel.org/linux-cve-announce/2025030610-CVE-2024-58067-0807@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58068", "url": "https://lore.kernel.org/linux-cve-announce/2025030611-CVE-2024-58068-24c2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58069", "url": "https://lore.kernel.org/linux-cve-announce/2025030611-CVE-2024-58069-d1d4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58070", "url": "https://lore.kernel.org/linux-cve-announce/2025030611-CVE-2024-58070-3c5f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58071", "url": "https://lore.kernel.org/linux-cve-announce/2025030612-CVE-2024-58071-496f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58072", "url": "https://lore.kernel.org/linux-cve-announce/2025030612-CVE-2024-58072-2dc3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58073", "url": "https://lore.kernel.org/linux-cve-announce/2025030612-CVE-2024-58073-10bf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58074", "url": "https://lore.kernel.org/linux-cve-announce/2025030627-CVE-2024-58074-28c1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58075", "url": "https://lore.kernel.org/linux-cve-announce/2025030629-CVE-2024-58075-2f60@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58076", "url": "https://lore.kernel.org/linux-cve-announce/2025030608-CVE-2024-58076-3dcc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58077", "url": "https://lore.kernel.org/linux-cve-announce/2025030608-CVE-2024-58077-d4e3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58078", "url": "https://lore.kernel.org/linux-cve-announce/2025030609-CVE-2024-58078-3d63@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58079", "url": "https://lore.kernel.org/linux-cve-announce/2025030609-CVE-2024-58079-f973@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58080", "url": "https://lore.kernel.org/linux-cve-announce/2025030609-CVE-2024-58080-9425@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58081", "url": "https://lore.kernel.org/linux-cve-announce/2025030610-CVE-2024-58081-5d47@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58082", "url": "https://lore.kernel.org/linux-cve-announce/2025030610-CVE-2024-58082-3925@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58083", "url": "https://lore.kernel.org/linux-cve-announce/2025030610-CVE-2024-58083-62b7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58084", "url": "https://lore.kernel.org/linux-cve-announce/2025030634-CVE-2024-58084-16e9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58085", "url": "https://lore.kernel.org/linux-cve-announce/2025030634-CVE-2024-58085-1af4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58086", "url": "https://lore.kernel.org/linux-cve-announce/2025030624-CVE-2024-58086-080c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21825", "url": "https://lore.kernel.org/linux-cve-announce/2025030629-CVE-2025-21825-b3bd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21826", "url": "https://lore.kernel.org/linux-cve-announce/2025030630-CVE-2025-21826-c263@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21827", "url": "https://lore.kernel.org/linux-cve-announce/2025030630-CVE-2025-21827-6735@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21828", "url": "https://lore.kernel.org/linux-cve-announce/2025030630-CVE-2025-21828-cb05@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21829", "url": "https://lore.kernel.org/linux-cve-announce/2025030611-CVE-2025-21829-50f9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21830", "url": "https://lore.kernel.org/linux-cve-announce/2025030611-CVE-2025-21830-da64@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21831", "url": "https://lore.kernel.org/linux-cve-announce/2025030634-CVE-2025-21831-3ada@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21832", "url": "https://lore.kernel.org/linux-cve-announce/2025030635-CVE-2025-21832-943e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21833", "url": "https://lore.kernel.org/linux-cve-announce/2025030635-CVE-2025-21833-dd2d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21834", "url": "https://lore.kernel.org/linux-cve-announce/2025030635-CVE-2025-21834-d92c@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1027-1 vom 2025-03-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020612.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7380-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7380-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7379-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7379-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7381-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7381-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7382-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7382-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-4102 vom 2025-04-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00028.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-097 vom 2025-04-01", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-097.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7379-2 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7379-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1176-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020671.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1183-1 vom 2025-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1194-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020681.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1195-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020680.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5900 vom 2025-04-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00062.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1241-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020694.html" }, { "category": "external", "summary": "Container-Optimized OS release notes vom 2025-04-16", "url": "https://cloud.google.com/container-optimized-os/docs/release-notes#April_14_2025" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-088 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-088.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7453-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7453-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7451-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7451-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7450-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7450-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7449-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7452-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7452-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7449-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7468-1 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7468-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7493-1 vom 2025-05-06", "url": "https://ubuntu.com/security/notices/USN-7493-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7423 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7423" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7516-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7512-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7512-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7517-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7518-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7518-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-4 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7523-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7521-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7511-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-5 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7516-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01640-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020861.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-2 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7517-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01620-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020867.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-4 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7516-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7423 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7423.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-2 vom 2025-05-22", "url": "https://ubuntu.com/security/notices/USN-7521-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7903 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7903.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-5 vom 2025-05-23", "url": "https://ubuntu.com/security/notices/USN-7516-5" }, { "category": "external", "summary": "Debian Security Advisory DSA-5925 vom 2025-05-24", "url": "https://lists.debian.org/debian-security-announce/2025/msg00088.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-3 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7517-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-6 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7516-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7524-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-6 vom 2025-05-27", "url": "https://ubuntu.com/security/notices/USN-7510-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-7 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7510-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-3 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7521-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-9 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-9" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-8" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-7 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-7" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2865 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2865.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7510-8" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20283-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021049.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20206-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20190-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021154.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1983 vom 2025-06-10", "url": "https://alas.aws.amazon.com/ALAS-2025-1983.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9580 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-9580.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "SEM 2025.2.1 release notes vom 2025-07-02", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2025-2-1_release_notes.htm" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7652-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7652-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7653-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7653-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7651-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7651-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-3 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7651-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7651-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-5 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7651-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-6 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7651-6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-12T22:00:00.000+00:00", "generator": { "date": "2025-08-13T06:27:21.189+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0499", "initial_release_date": "2025-03-06T23:00:00.000+00:00", "revision_history": [ { "date": "2025-03-06T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-03-26T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-27T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-31T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-16T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-04-23T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-06T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-19T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu, SUSE und Debian aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE, Ubuntu, Debian und Amazon aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-23T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-24T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "50", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "52" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T008144", "product_identification_helper": { "cpe": "cpe:/a:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2.1", "product": { "name": "SolarWinds Security Event Manager \u003c2025.2.1", "product_id": "T044986" } }, { "category": "product_version", "name": "2025.2.1", "product": { "name": "SolarWinds Security Event Manager 2025.2.1", "product_id": "T044986-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2025.2.1" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49623", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2022-49623" }, { "cve": "CVE-2024-58051", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58051" }, { "cve": "CVE-2024-58052", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58052" }, { "cve": "CVE-2024-58053", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58053" }, { "cve": "CVE-2024-58054", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58054" }, { "cve": "CVE-2024-58055", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58055" }, { "cve": "CVE-2024-58056", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58056" }, { "cve": "CVE-2024-58057", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58057" }, { "cve": "CVE-2024-58058", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58058" }, { "cve": "CVE-2024-58059", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58059" }, { "cve": "CVE-2024-58060", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58060" }, { "cve": "CVE-2024-58061", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58061" }, { "cve": "CVE-2024-58062", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58062" }, { "cve": "CVE-2024-58063", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58063" }, { "cve": "CVE-2024-58064", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58064" }, { "cve": "CVE-2024-58065", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58065" }, { "cve": "CVE-2024-58066", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58066" }, { "cve": "CVE-2024-58067", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58067" }, { "cve": "CVE-2024-58068", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58068" }, { "cve": "CVE-2024-58069", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58069" }, { "cve": "CVE-2024-58070", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58070" }, { "cve": "CVE-2024-58071", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58071" }, { "cve": "CVE-2024-58072", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58072" }, { "cve": "CVE-2024-58073", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58073" }, { "cve": "CVE-2024-58074", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58074" }, { "cve": "CVE-2024-58075", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58075" }, { "cve": "CVE-2024-58076", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58076" }, { "cve": "CVE-2024-58077", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58077" }, { "cve": "CVE-2024-58078", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58078" }, { "cve": "CVE-2024-58079", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58079" }, { "cve": "CVE-2024-58080", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58080" }, { "cve": "CVE-2024-58081", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58081" }, { "cve": "CVE-2024-58082", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58082" }, { "cve": "CVE-2024-58083", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58083" }, { "cve": "CVE-2024-58084", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58084" }, { "cve": "CVE-2024-58085", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58085" }, { "cve": "CVE-2024-58086", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2024-58086" }, { "cve": "CVE-2025-21825", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21825" }, { "cve": "CVE-2025-21826", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21826" }, { "cve": "CVE-2025-21827", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21827" }, { "cve": "CVE-2025-21828", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21828" }, { "cve": "CVE-2025-21829", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21829" }, { "cve": "CVE-2025-21830", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21830" }, { "cve": "CVE-2025-21831", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21831" }, { "cve": "CVE-2025-21832", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21832" }, { "cve": "CVE-2025-21833", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21833" }, { "cve": "CVE-2025-21834", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21834" }, { "cve": "CVE-2025-21835", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21835" }, { "cve": "CVE-2025-21836", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21836" }, { "cve": "CVE-2025-21837", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21837" }, { "cve": "CVE-2025-21838", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21838" }, { "cve": "CVE-2025-21839", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21839" }, { "cve": "CVE-2025-21840", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21840" }, { "cve": "CVE-2025-21841", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21841" }, { "cve": "CVE-2025-21842", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21842" }, { "cve": "CVE-2025-21843", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T004914", "1607324", "T008144" ] }, "release_date": "2025-03-06T23:00:00.000+00:00", "title": "CVE-2025-21843" } ] }
ghsa-m8v3-m369-c2xp
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
KVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop
Move the conditional loading of hardware DR6 with the guest's DR6 value out of the core .vcpu_run() loop to fix a bug where KVM can load hardware with a stale vcpu->arch.dr6.
When the guest accesses a DR and host userspace isn't debugging the guest, KVM disables DR interception and loads the guest's values into hardware on VM-Enter and saves them on VM-Exit. This allows the guest to access DRs at will, e.g. so that a sequence of DR accesses to configure a breakpoint only generates one VM-Exit.
For DR0-DR3, the logic/behavior is identical between VMX and SVM, and also identical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest) and KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading DR0-DR3 in common code, outside of the core kvm_x86_ops.vcpu_run() loop.
But for DR6, the guest's value doesn't need to be loaded into hardware for KVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas VMX requires software to manually load the guest value, and so loading the guest's value into DR6 is handled by {svm,vmx}vcpu_run(), i.e. is done _inside the core run loop.
Unfortunately, saving the guest values on VM-Exit is initiated by common x86, again outside of the core run loop. If the guest modifies DR6 (in hardware, when DR interception is disabled), and then the next VM-Exit is a fastpath VM-Exit, KVM will reload hardware DR6 with vcpu->arch.dr6 and clobber the guest's actual value.
The bug shows up primarily with nested VMX because KVM handles the VMX preemption timer in the fastpath, and the window between hardware DR6 being modified (in guest context) and DR6 being read by guest software is orders of magnitude larger in a nested setup. E.g. in non-nested, the VMX preemption timer would need to fire precisely between #DB injection and the #DB handler's read of DR6, whereas with a KVM-on-KVM setup, the window where hardware DR6 is "dirty" extends all the way from L1 writing DR6 to VMRESUME (in L1).
L1's view:
==========
<L1 disables DR interception>
CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0
A: L1 Writes DR6 CPU 0/KVM-7289 [023] d.... 2925.640963: : Set DRs, DR6 = 0xffff0ff1
B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec
D: L1 reads DR6, arch.dr6 = 0 CPU 0/KVM-7289 [023] d.... 2925.640969: : Sync DRs, DR6 = 0xffff0ff0
CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0
L2 reads DR6, L1 disables DR interception
CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216
CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0
CPU 0/KVM-7289 [023] d.... 2925.640983: <hack>: Set DRs, DR6 = 0xffff0ff0
L2 detects failure
CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT
L1 reads DR6 (confirms failure)
CPU 0/KVM-7289 [023] d.... 2925.640990: <hack>: Sync DRs, DR6 = 0xffff0ff0
L0's view:
==========
L2 reads DR6, arch.dr6 = 0
CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216
CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216
L2 => L1 nested VM-Exit
CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216
CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23
CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD
CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23
CPU 23/KVM-5046 [001] d.... 3410.
---truncated---
{ "affected": [], "aliases": [ "CVE-2025-21839" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-03-07T09:15:16Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop\n\nMove the conditional loading of hardware DR6 with the guest\u0027s DR6 value\nout of the core .vcpu_run() loop to fix a bug where KVM can load hardware\nwith a stale vcpu-\u003earch.dr6.\n\nWhen the guest accesses a DR and host userspace isn\u0027t debugging the guest,\nKVM disables DR interception and loads the guest\u0027s values into hardware on\nVM-Enter and saves them on VM-Exit. This allows the guest to access DRs\nat will, e.g. so that a sequence of DR accesses to configure a breakpoint\nonly generates one VM-Exit.\n\nFor DR0-DR3, the logic/behavior is identical between VMX and SVM, and also\nidentical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest)\nand KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading\nDR0-DR3 in common code, _outside_ of the core kvm_x86_ops.vcpu_run() loop.\n\nBut for DR6, the guest\u0027s value doesn\u0027t need to be loaded into hardware for\nKVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas\nVMX requires software to manually load the guest value, and so loading the\nguest\u0027s value into DR6 is handled by {svm,vmx}_vcpu_run(), i.e. is done\n_inside_ the core run loop.\n\nUnfortunately, saving the guest values on VM-Exit is initiated by common\nx86, again outside of the core run loop. If the guest modifies DR6 (in\nhardware, when DR interception is disabled), and then the next VM-Exit is\na fastpath VM-Exit, KVM will reload hardware DR6 with vcpu-\u003earch.dr6 and\nclobber the guest\u0027s actual value.\n\nThe bug shows up primarily with nested VMX because KVM handles the VMX\npreemption timer in the fastpath, and the window between hardware DR6\nbeing modified (in guest context) and DR6 being read by guest software is\norders of magnitude larger in a nested setup. E.g. in non-nested, the\nVMX preemption timer would need to fire precisely between #DB injection\nand the #DB handler\u0027s read of DR6, whereas with a KVM-on-KVM setup, the\nwindow where hardware DR6 is \"dirty\" extends all the way from L1 writing\nDR6 to VMRESUME (in L1).\n\n L1\u0027s view:\n ==========\n \u003cL1 disables DR interception\u003e\n CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0\n A: L1 Writes DR6\n CPU 0/KVM-7289 [023] d.... 2925.640963: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff1\n\n B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec\n\n D: L1 reads DR6, arch.dr6 = 0\n CPU 0/KVM-7289 [023] d.... 2925.640969: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0\n L2 reads DR6, L1 disables DR interception\n CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216\n CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0\n\n CPU 0/KVM-7289 [023] d.... 2925.640983: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff0\n\n L2 detects failure\n CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT\n L1 reads DR6 (confirms failure)\n CPU 0/KVM-7289 [023] d.... 2925.640990: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n L0\u0027s view:\n ==========\n L2 reads DR6, arch.dr6 = 0\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n\n L2 =\u003e L1 nested VM-Exit\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216\n\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.\n---truncated---", "id": "GHSA-m8v3-m369-c2xp", "modified": "2025-05-09T09:33:18Z", "published": "2025-03-07T09:30:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21839" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/4eb063de686bfcdfd03a8c801d1bbe87d2d5eb55" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/93eeb6df1605b3a24f38afdba7ab903ba6b64133" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/9efb2b99b96c86664bbdbdd2cdb354ac9627eb20" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/a1723e9c53fe6431415be19302a56543daf503f5" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c2fee09fc167c74a64adb08656cb993ea475197e" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d456de38d9eb753a4e9fde053c18d4ef8e485339" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.